You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa bind

Sigurnosni nedostaci programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0999-1
Rating: important
References: #1033466 #1033467 #1033468 #987866 #989528

Cross-References: CVE-2016-2775 CVE-2016-6170 CVE-2017-3136
CVE-2017-3137 CVE-2017-3138
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for bind fixes the following issues:

CVE-2017-3137 (bsc#1033467): Mistaken assumptions about the ordering of
records in the answer section of a response containing CNAME or DNAME
resource records could have been exploited to cause a denial of service of
a bind server performing recursion.

CVE-2017-3136 (bsc#1033466): An attacker could have constructed a query
that would cause a denial
of service of servers configured to use DNS64.

CVE-2017-3138 (bsc#1033468): An attacker with access to the BIND control
channel could have caused the server to stop by triggering an assertion
failure.

CVE-2016-6170 (bsc#987866): Primary DNS servers could have caused a denial
of service of secondary DNS servers via a large AXFR response. IXFR
servers could have caused a denial of service of IXFR clients via a large
IXFR response. Remote authenticated users could have caused a denial of
service of primary DNS servers via a large UPDATE message.

CVE-2016-2775 (bsc#989528): When lwresd or the named lwres option were
enabled, bind allowed remote attackers to cause a denial of service
(daemon crash) via a long request that uses the lightweight resolver
protocol.

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2017-581=1

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-581=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12 (x86_64):

bind-9.9.9P1-28.34.1
bind-chrootenv-9.9.9P1-28.34.1
bind-debuginfo-9.9.9P1-28.34.1
bind-debugsource-9.9.9P1-28.34.1
bind-devel-9.9.9P1-28.34.1
bind-libs-32bit-9.9.9P1-28.34.1
bind-libs-9.9.9P1-28.34.1
bind-libs-debuginfo-32bit-9.9.9P1-28.34.1
bind-libs-debuginfo-9.9.9P1-28.34.1
bind-utils-9.9.9P1-28.34.1
bind-utils-debuginfo-9.9.9P1-28.34.1

– SUSE Linux Enterprise Server for SAP 12 (noarch):

bind-doc-9.9.9P1-28.34.1

– SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

bind-9.9.9P1-28.34.1
bind-chrootenv-9.9.9P1-28.34.1
bind-debuginfo-9.9.9P1-28.34.1
bind-debugsource-9.9.9P1-28.34.1
bind-devel-9.9.9P1-28.34.1
bind-libs-9.9.9P1-28.34.1
bind-libs-debuginfo-9.9.9P1-28.34.1
bind-utils-9.9.9P1-28.34.1
bind-utils-debuginfo-9.9.9P1-28.34.1

– SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

bind-libs-32bit-9.9.9P1-28.34.1
bind-libs-debuginfo-32bit-9.9.9P1-28.34.1

– SUSE Linux Enterprise Server 12-LTSS (noarch):

bind-doc-9.9.9P1-28.34.1

References:

https://www.suse.com/security/cve/CVE-2016-2775.html
https://www.suse.com/security/cve/CVE-2016-6170.html
https://www.suse.com/security/cve/CVE-2017-3136.html
https://www.suse.com/security/cve/CVE-2017-3137.html
https://www.suse.com/security/cve/CVE-2017-3138.html
https://bugzilla.suse.com/1033466
https://bugzilla.suse.com/1033467
https://bugzilla.suse.com/1033468
https://bugzilla.suse.com/987866
https://bugzilla.suse.com/989528


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0998-1
Rating: important
References: #1020983 #1033466 #1033467 #1033468 #987866
#989528
Cross-References: CVE-2016-2775 CVE-2016-6170 CVE-2017-3136
CVE-2017-3137 CVE-2017-3138
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Desktop 12-SP2
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that solves 5 vulnerabilities and has one errata
is now available.

Description:

This update for bind fixes the following issues:

CVE-2017-3137 (bsc#1033467): Mistaken assumptions about the ordering of
records in the answer section of a response containing CNAME or DNAME
resource records could have been exploited to cause a denial of service of
a bind server performing recursion.

CVE-2017-3136 (bsc#1033466): An attacker could have constructed a query
that would cause a denial
of service of servers configured to use DNS64.

CVE-2017-3138 (bsc#1033468): An attacker with access to the BIND control
channel could have caused the server to stop by triggering an assertion
failure.

CVE-2016-6170 (bsc#987866): Primary DNS servers could have caused a denial
of service of secondary DNS servers via a large AXFR response. IXFR
servers could have caused a denial of service of IXFR clients via a large
IXFR response. Remote authenticated users could have caused a denial of
service of primary DNS servers via a large UPDATE message.

CVE-2016-2775 (bsc#989528): When lwresd or the named lwres option were
enabled, bind allowed remote attackers to cause a denial of service
(daemon crash) via a long request that uses the lightweight resolver
protocol.

One additional non-security bug was fixed:

The default umask was changed to 077. (bsc#1020983)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-582=1

– SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-582=1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-582=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-582=1

– SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-582=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-582=1

– SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-582=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

bind-debuginfo-9.9.9P1-59.1
bind-debugsource-9.9.9P1-59.1
bind-devel-9.9.9P1-59.1

– SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

bind-debuginfo-9.9.9P1-59.1
bind-debugsource-9.9.9P1-59.1
bind-devel-9.9.9P1-59.1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

bind-9.9.9P1-59.1
bind-chrootenv-9.9.9P1-59.1
bind-debuginfo-9.9.9P1-59.1
bind-debugsource-9.9.9P1-59.1
bind-libs-9.9.9P1-59.1
bind-libs-debuginfo-9.9.9P1-59.1
bind-utils-9.9.9P1-59.1
bind-utils-debuginfo-9.9.9P1-59.1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

bind-doc-9.9.9P1-59.1

– SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

bind-9.9.9P1-59.1
bind-chrootenv-9.9.9P1-59.1
bind-debuginfo-9.9.9P1-59.1
bind-debugsource-9.9.9P1-59.1
bind-libs-9.9.9P1-59.1
bind-libs-debuginfo-9.9.9P1-59.1
bind-utils-9.9.9P1-59.1
bind-utils-debuginfo-9.9.9P1-59.1

– SUSE Linux Enterprise Server 12-SP2 (x86_64):

bind-libs-32bit-9.9.9P1-59.1
bind-libs-debuginfo-32bit-9.9.9P1-59.1

– SUSE Linux Enterprise Server 12-SP2 (noarch):

bind-doc-9.9.9P1-59.1

– SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

bind-9.9.9P1-59.1
bind-chrootenv-9.9.9P1-59.1
bind-debuginfo-9.9.9P1-59.1
bind-debugsource-9.9.9P1-59.1
bind-libs-9.9.9P1-59.1
bind-libs-debuginfo-9.9.9P1-59.1
bind-utils-9.9.9P1-59.1
bind-utils-debuginfo-9.9.9P1-59.1

– SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

bind-libs-32bit-9.9.9P1-59.1
bind-libs-debuginfo-32bit-9.9.9P1-59.1

– SUSE Linux Enterprise Server 12-SP1 (noarch):

bind-doc-9.9.9P1-59.1

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

bind-debuginfo-9.9.9P1-59.1
bind-debugsource-9.9.9P1-59.1
bind-libs-32bit-9.9.9P1-59.1
bind-libs-9.9.9P1-59.1
bind-libs-debuginfo-32bit-9.9.9P1-59.1
bind-libs-debuginfo-9.9.9P1-59.1
bind-utils-9.9.9P1-59.1
bind-utils-debuginfo-9.9.9P1-59.1

– SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

bind-debuginfo-9.9.9P1-59.1
bind-debugsource-9.9.9P1-59.1
bind-libs-32bit-9.9.9P1-59.1
bind-libs-9.9.9P1-59.1
bind-libs-debuginfo-32bit-9.9.9P1-59.1
bind-libs-debuginfo-9.9.9P1-59.1
bind-utils-9.9.9P1-59.1
bind-utils-debuginfo-9.9.9P1-59.1

References:

https://www.suse.com/security/cve/CVE-2016-2775.html
https://www.suse.com/security/cve/CVE-2016-6170.html
https://www.suse.com/security/cve/CVE-2017-3136.html
https://www.suse.com/security/cve/CVE-2017-3137.html
https://www.suse.com/security/cve/CVE-2017-3138.html
https://bugzilla.suse.com/1020983
https://bugzilla.suse.com/1033466
https://bugzilla.suse.com/1033467
https://bugzilla.suse.com/1033468
https://bugzilla.suse.com/987866
https://bugzilla.suse.com/989528


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorVlatka Misic
Cert idNCERT-REF-2017-04-0059-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-sleekxmpp

Otkriven je sigurnosni nedostatak u programskom paketu python-sleekxmpp za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje provođenje raznih oblika...

Close