-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2579
              SUSE Security Update: Security update for bind
                              3 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          bind
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-8864  

Reference:        ESB-2016.2568
                  ESB-2016.2565

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2696-1
Rating:             important
References:         #1007829 
Cross-References:   CVE-2016-8864
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update for bind fixes the following security issue:

   - A defect in BIND's handling of responses containing a DNAME answer had
     the potential to trigger assertion errors in the server remotely,
     thereby facilitating a denial-of-service attack. (CVE-2016-8864,
     bsc#1007829).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1587=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1587=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      bind-doc-9.9.9P1-28.23.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      bind-9.9.9P1-28.23.1
      bind-chrootenv-9.9.9P1-28.23.1
      bind-debuginfo-9.9.9P1-28.23.1
      bind-debugsource-9.9.9P1-28.23.1
      bind-libs-32bit-9.9.9P1-28.23.1
      bind-libs-9.9.9P1-28.23.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.23.1
      bind-libs-debuginfo-9.9.9P1-28.23.1
      bind-utils-9.9.9P1-28.23.1
      bind-utils-debuginfo-9.9.9P1-28.23.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      bind-9.9.9P1-28.23.1
      bind-chrootenv-9.9.9P1-28.23.1
      bind-debuginfo-9.9.9P1-28.23.1
      bind-debugsource-9.9.9P1-28.23.1
      bind-libs-9.9.9P1-28.23.1
      bind-libs-debuginfo-9.9.9P1-28.23.1
      bind-utils-9.9.9P1-28.23.1
      bind-utils-debuginfo-9.9.9P1-28.23.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.9P1-28.23.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.23.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      bind-doc-9.9.9P1-28.23.1


References:

   https://www.suse.com/security/cve/CVE-2016-8864.html
   https://bugzilla.suse.com/1007829

+-----------------------------
   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2697-1
Rating:             important
References:         #1007829 #965748 
Cross-References:   CVE-2016-8864
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:


   This update for bind fixes the following issues:

   - A defect in BIND's handling of responses containing a DNAME answer had
     the potential to trigger assertion errors in the server remotely,
     thereby facilitating a denial-of-service attack. (CVE-2016-8864,
     bsc#1007829).

   - Fix BIND to return a valid hostname in response to ldapdump queries.
     (bsc#965748)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1588=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1588=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1588=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1588=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1588=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1588=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      bind-debuginfo-9.9.9P1-49.1
      bind-debugsource-9.9.9P1-49.1
      bind-devel-9.9.9P1-49.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      bind-debuginfo-9.9.9P1-49.1
      bind-debugsource-9.9.9P1-49.1
      bind-devel-9.9.9P1-49.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      bind-9.9.9P1-49.1
      bind-chrootenv-9.9.9P1-49.1
      bind-debuginfo-9.9.9P1-49.1
      bind-debugsource-9.9.9P1-49.1
      bind-libs-9.9.9P1-49.1
      bind-libs-debuginfo-9.9.9P1-49.1
      bind-utils-9.9.9P1-49.1
      bind-utils-debuginfo-9.9.9P1-49.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      bind-libs-32bit-9.9.9P1-49.1
      bind-libs-debuginfo-32bit-9.9.9P1-49.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      bind-doc-9.9.9P1-49.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      bind-9.9.9P1-49.1
      bind-chrootenv-9.9.9P1-49.1
      bind-debuginfo-9.9.9P1-49.1
      bind-debugsource-9.9.9P1-49.1
      bind-libs-9.9.9P1-49.1
      bind-libs-debuginfo-9.9.9P1-49.1
      bind-utils-9.9.9P1-49.1
      bind-utils-debuginfo-9.9.9P1-49.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      bind-libs-32bit-9.9.9P1-49.1
      bind-libs-debuginfo-32bit-9.9.9P1-49.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      bind-doc-9.9.9P1-49.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      bind-debuginfo-9.9.9P1-49.1
      bind-debugsource-9.9.9P1-49.1
      bind-libs-32bit-9.9.9P1-49.1
      bind-libs-9.9.9P1-49.1
      bind-libs-debuginfo-32bit-9.9.9P1-49.1
      bind-libs-debuginfo-9.9.9P1-49.1
      bind-utils-9.9.9P1-49.1
      bind-utils-debuginfo-9.9.9P1-49.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      bind-debuginfo-9.9.9P1-49.1
      bind-debugsource-9.9.9P1-49.1
      bind-libs-32bit-9.9.9P1-49.1
      bind-libs-9.9.9P1-49.1
      bind-libs-debuginfo-32bit-9.9.9P1-49.1
      bind-libs-debuginfo-9.9.9P1-49.1
      bind-utils-9.9.9P1-49.1
      bind-utils-debuginfo-9.9.9P1-49.1


References:

   https://www.suse.com/security/cve/CVE-2016-8864.html
   https://bugzilla.suse.com/1007829
   https://bugzilla.suse.com/965748


+------------------------------

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2706-1
Rating:             important
References:         #1007829 #965748 
Cross-References:   CVE-2016-8864
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:


   This update for bind fixes the following issues:

   - A defect in BIND's handling of responses containing a DNAME answer had
     the potential to trigger assertion errors in the server remotely,
     thereby facilitating a denial-of-service attack. (CVE-2016-8864,
     bsc#1007829).

   - Fix BIND to return a valid hostname in response to ldapdump queries.
     (bsc#965748)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-bind-12829=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-bind-12829=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-bind-12829=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-bind-12829=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-bind-12829=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-bind-12829=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-bind-12829=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-bind-12829=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-12829=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bind-12829=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-bind-12829=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-32bit-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Manager Proxy 2.1 (x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-32bit-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Manager 2.1 (s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-32bit-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

      bind-devel-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      bind-libs-x86-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-devel-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      bind-9.9.6P1-0.33.1
      bind-chrootenv-9.9.6P1-0.33.1
      bind-doc-9.9.6P1-0.33.1
      bind-libs-9.9.6P1-0.33.1
      bind-utils-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.33.1
      bind-debugsource-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.33.1
      bind-debugsource-9.9.6P1-0.33.1

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.33.1
      bind-debugsource-9.9.6P1-0.33.1


References:

   https://www.suse.com/security/cve/CVE-2016-8864.html
   https://bugzilla.suse.com/1007829
   https://bugzilla.suse.com/965748

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p8bB
-----END PGP SIGNATURE-----