You are here
Home > Preporuke > Ranjivost programskog paketa bind

Ranjivost programskog paketa bind

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0174-1
Rating: important
References: #962189
Cross-References: CVE-2015-8704
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bind fixes the following issues:

– CVE-2015-8704: Specific APL data allowed remote attacker to trigger a
crash in certain configurations (bsc#962189)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-114=1

– SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-114=1

– SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-114=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

bind-debuginfo-9.9.6P1-35.1
bind-debugsource-9.9.6P1-35.1
bind-devel-9.9.6P1-35.1

– SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

bind-9.9.6P1-35.1
bind-chrootenv-9.9.6P1-35.1
bind-debuginfo-9.9.6P1-35.1
bind-debugsource-9.9.6P1-35.1
bind-libs-9.9.6P1-35.1
bind-libs-debuginfo-9.9.6P1-35.1
bind-utils-9.9.6P1-35.1
bind-utils-debuginfo-9.9.6P1-35.1

– SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

bind-libs-32bit-9.9.6P1-35.1
bind-libs-debuginfo-32bit-9.9.6P1-35.1

– SUSE Linux Enterprise Server 12-SP1 (noarch):

bind-doc-9.9.6P1-35.1

– SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

bind-debuginfo-9.9.6P1-35.1
bind-debugsource-9.9.6P1-35.1
bind-libs-32bit-9.9.6P1-35.1
bind-libs-9.9.6P1-35.1
bind-libs-debuginfo-32bit-9.9.6P1-35.1
bind-libs-debuginfo-9.9.6P1-35.1
bind-utils-9.9.6P1-35.1
bind-utils-debuginfo-9.9.6P1-35.1

References:

https://www.suse.com/security/cve/CVE-2015-8704.html
https://bugzilla.suse.com/962189


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

 

 

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0180-1
Rating:             important
References:         #962189
Cross-References:   CVE-2015-8704
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bind fixes the following issues:

   – CVE-2015-8704: Specific APL data allowed remote attacker to trigger a
     crash in certain configurations (bsc#962189)

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-118=1

   – SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-118=1

   – SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-118=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      bind-debuginfo-9.9.6P1-28.9.1
      bind-debugsource-9.9.6P1-28.9.1
      bind-devel-9.9.6P1-28.9.1

   – SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      bind-9.9.6P1-28.9.1
      bind-chrootenv-9.9.6P1-28.9.1
      bind-debuginfo-9.9.6P1-28.9.1
      bind-debugsource-9.9.6P1-28.9.1
      bind-libs-9.9.6P1-28.9.1
      bind-libs-debuginfo-9.9.6P1-28.9.1
      bind-utils-9.9.6P1-28.9.1
      bind-utils-debuginfo-9.9.6P1-28.9.1

   – SUSE Linux Enterprise Server 12 (s390x x86_64):

      bind-libs-32bit-9.9.6P1-28.9.1
      bind-libs-debuginfo-32bit-9.9.6P1-28.9.1

   – SUSE Linux Enterprise Server 12 (noarch):

      bind-doc-9.9.6P1-28.9.1

   – SUSE Linux Enterprise Desktop 12 (x86_64):

      bind-debuginfo-9.9.6P1-28.9.1
      bind-debugsource-9.9.6P1-28.9.1
      bind-libs-32bit-9.9.6P1-28.9.1
      bind-libs-9.9.6P1-28.9.1
      bind-libs-debuginfo-32bit-9.9.6P1-28.9.1
      bind-libs-debuginfo-9.9.6P1-28.9.1
      bind-utils-9.9.6P1-28.9.1
      bind-utils-debuginfo-9.9.6P1-28.9.1

References:

   https://www.suse.com/security/cve/CVE-2015-8704.html
   https://bugzilla.suse.com/962189


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

 

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0200-1
Rating:             important
References:         #962189
Cross-References:   CVE-2015-8704
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Software Development Kit 11-SP3
                    SUSE Linux Enterprise Server for VMWare 11-SP3
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bind fixes the following issues:

   – CVE-2015-8704: Specific APL data allowed remote attacker to trigger a
     crash in certain configurations (bsc#962189)

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-bind-12354=1

   – SUSE Linux Enterprise Software Development Kit 11-SP3:

      zypper in -t patch sdksp3-bind-12354=1

   – SUSE Linux Enterprise Server for VMWare 11-SP3:

      zypper in -t patch slessp3-bind-12354=1

   – SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-bind-12354=1

   – SUSE Linux Enterprise Server 11-SP3:

      zypper in -t patch slessp3-bind-12354=1

   – SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-bind-12354=1

   – SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-bind-12354=1

   – SUSE Linux Enterprise Desktop 11-SP3:

      zypper in -t patch sledsp3-bind-12354=1

   – SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-12354=1

   – SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bind-12354=1

   – SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-bind-12354=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

      bind-devel-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Software Development Kit 11-SP3 (ppc64):

      bind-devel-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

      bind-9.9.6P1-0.22.1
      bind-chrootenv-9.9.6P1-0.22.1
      bind-doc-9.9.6P1-0.22.1
      bind-libs-9.9.6P1-0.22.1
      bind-utils-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

      bind-libs-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.22.1
      bind-chrootenv-9.9.6P1-0.22.1
      bind-doc-9.9.6P1-0.22.1
      bind-libs-9.9.6P1-0.22.1
      bind-utils-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP4 (ia64):

      bind-libs-x86-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.22.1
      bind-chrootenv-9.9.6P1-0.22.1
      bind-doc-9.9.6P1-0.22.1
      bind-libs-9.9.6P1-0.22.1
      bind-utils-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP3 (ia64):

      bind-libs-x86-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.22.1
      bind-chrootenv-9.9.6P1-0.22.1
      bind-devel-9.9.6P1-0.22.1
      bind-doc-9.9.6P1-0.22.1
      bind-libs-9.9.6P1-0.22.1
      bind-utils-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      bind-libs-9.9.6P1-0.22.1
      bind-utils-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      bind-libs-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

      bind-libs-9.9.6P1-0.22.1
      bind-utils-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

      bind-libs-32bit-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.22.1
      bind-debugsource-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.22.1
      bind-debugsource-9.9.6P1-0.22.1

   – SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.22.1
      bind-debugsource-9.9.6P1-0.22.1

References:

   https://www.suse.com/security/cve/CVE-2015-8704.html
   https://bugzilla.suse.com/962189


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

AutorTomislav Protega
Cert idNCERT-REF-2016-01-0023-ADV
CveCVE-2015-8704
ID izvornikaSUSE-SU-2016:0174-1
Proizvodbind
Izvorhttp://www.suse.com
Top
More in Preporuke
Ranjivost programskog paketa bind9

Okrivena je ranjivost u programskom paketu bind9 za Debian uzrokovana neispravnim upravljanjem APL RR podacima što izaziva neuspješnu provjeru INSIST...

Close