Operating System:

[SUSE]

Published:

23 March 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0766
                         Security update for bind
                               23 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          bind
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-1286 CVE-2016-1285 

Reference:        ESB-2016.0706
                  ESB-2016.0662
                  ESB-2016.0644
                  ESB-2016.0640

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0825-1
Rating:             important
References:         #970072 #970073 
Cross-References:   CVE-2016-1285 CVE-2016-1286
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:


   This update for bind fixes the following issues:

   Fix two assertion failures that can lead to a remote denial of service
   attack:
   * CVE-2016-1285: An error when parsing signature records for DNAME can
     lead to named exiting due to an assertion failure. (bsc#970072)
   * CVE-2016-1286: An error when parsing signature records for DNAME records
     having specific properties can lead to named exiting due to an assertion
     failure in resolver.c or db.c. (bsc#970073)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-bind-12464=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-bind-12464=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-bind-12464=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-bind-12464=1

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-bind-12464=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-12464=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bind-12464=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-bind-12464=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

      bind-devel-32bit-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.25.1
      bind-chrootenv-9.9.6P1-0.25.1
      bind-doc-9.9.6P1-0.25.1
      bind-libs-9.9.6P1-0.25.1
      bind-utils-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      bind-libs-x86-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.25.1
      bind-chrootenv-9.9.6P1-0.25.1
      bind-doc-9.9.6P1-0.25.1
      bind-libs-9.9.6P1-0.25.1
      bind-utils-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.25.1
      bind-chrootenv-9.9.6P1-0.25.1
      bind-devel-9.9.6P1-0.25.1
      bind-doc-9.9.6P1-0.25.1
      bind-libs-9.9.6P1-0.25.1
      bind-utils-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      bind-libs-9.9.6P1-0.25.1
      bind-utils-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      bind-libs-32bit-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.25.1
      bind-debugsource-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.25.1
      bind-debugsource-9.9.6P1-0.25.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.25.1
      bind-debugsource-9.9.6P1-0.25.1


References:

   https://www.suse.com/security/cve/CVE-2016-1285.html
   https://www.suse.com/security/cve/CVE-2016-1286.html
   https://bugzilla.suse.com/970072
   https://bugzilla.suse.com/970073

- -- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+8hk
-----END PGP SIGNATURE-----