-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0094
              SUSE Security Update: Security update for bind
                              12 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          bind
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-9444 CVE-2016-9147 CVE-2016-9131

Reference:        ESB-2017.0088
                  ESB-2017.0087

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0111-1
Rating:             important
References:         #1018699 #1018700 #1018701 #1018702 
Cross-References:   CVE-2016-9131 CVE-2016-9147 CVE-2016-9444
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:


   This update for bind fixes the following issues:

   - Fix a potential assertion failure that could have been triggered by a
     malformed response to an ANY query, thereby facilitating a
     denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699]

   - Fix a potential assertion failure that could have been triggered by
     responding to a query with inconsistent DNSSEC information, thereby
     facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701,
     bsc#1018699]

   - Fix potential assertion failure that could have been triggered by DNS
     responses that contain unusually-formed DS resource records,
     facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702,
     bsc#1018699]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-54=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-54=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-54=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-54=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-54=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-54=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-54=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-devel-9.9.9P1-53.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-devel-9.9.9P1-53.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      bind-9.9.9P1-53.1
      bind-chrootenv-9.9.9P1-53.1
      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-libs-9.9.9P1-53.1
      bind-libs-debuginfo-9.9.9P1-53.1
      bind-utils-9.9.9P1-53.1
      bind-utils-debuginfo-9.9.9P1-53.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      bind-doc-9.9.9P1-53.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      bind-9.9.9P1-53.1
      bind-chrootenv-9.9.9P1-53.1
      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-libs-9.9.9P1-53.1
      bind-libs-debuginfo-9.9.9P1-53.1
      bind-utils-9.9.9P1-53.1
      bind-utils-debuginfo-9.9.9P1-53.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      bind-libs-32bit-9.9.9P1-53.1
      bind-libs-debuginfo-32bit-9.9.9P1-53.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      bind-doc-9.9.9P1-53.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      bind-9.9.9P1-53.1
      bind-chrootenv-9.9.9P1-53.1
      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-libs-9.9.9P1-53.1
      bind-libs-debuginfo-9.9.9P1-53.1
      bind-utils-9.9.9P1-53.1
      bind-utils-debuginfo-9.9.9P1-53.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      bind-libs-32bit-9.9.9P1-53.1
      bind-libs-debuginfo-32bit-9.9.9P1-53.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      bind-doc-9.9.9P1-53.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-libs-32bit-9.9.9P1-53.1
      bind-libs-9.9.9P1-53.1
      bind-libs-debuginfo-32bit-9.9.9P1-53.1
      bind-libs-debuginfo-9.9.9P1-53.1
      bind-utils-9.9.9P1-53.1
      bind-utils-debuginfo-9.9.9P1-53.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-libs-32bit-9.9.9P1-53.1
      bind-libs-9.9.9P1-53.1
      bind-libs-debuginfo-32bit-9.9.9P1-53.1
      bind-libs-debuginfo-9.9.9P1-53.1
      bind-utils-9.9.9P1-53.1
      bind-utils-debuginfo-9.9.9P1-53.1


References:

   https://www.suse.com/security/cve/CVE-2016-9131.html
   https://www.suse.com/security/cve/CVE-2016-9147.html
   https://www.suse.com/security/cve/CVE-2016-9444.html
   https://bugzilla.suse.com/1018699
   https://bugzilla.suse.com/1018700
   https://bugzilla.suse.com/1018701
   https://bugzilla.suse.com/1018702

- ---

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0112-1
Rating:             important
References:         #1018699 #1018700 #1018701 #1018702 
Cross-References:   CVE-2016-9131 CVE-2016-9147 CVE-2016-9444
                   
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for bind fixes the following issues:

   - Fix a potential assertion failure that could have been triggered by a
     malformed response to an ANY query, thereby facilitating a
     denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699]

   - Fix a potential assertion failure that could have been triggered by
     responding to a query with inconsistent DNSSEC information, thereby
     facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701,
     bsc#1018699]

   - Fix potential assertion failure that could have been triggered by DNS
     responses that contain unusually-formed DS resource records,
     facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702,
     bsc#1018699]

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-bind-12936=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-bind-12936=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-bind-12936=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-bind-12936=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-bind-12936=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-bind-12936=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-bind-12936=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-bind-12936=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bind-12936=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE OpenStack Cloud 5 (x86_64):

      bind-9.9.6P1-0.36.1
      bind-chrootenv-9.9.6P1-0.36.1
      bind-doc-9.9.6P1-0.36.1
      bind-libs-32bit-9.9.6P1-0.36.1
      bind-libs-9.9.6P1-0.36.1
      bind-utils-9.9.6P1-0.36.1

   - SUSE Manager Proxy 2.1 (x86_64):

      bind-9.9.6P1-0.36.1
      bind-chrootenv-9.9.6P1-0.36.1
      bind-doc-9.9.6P1-0.36.1
      bind-libs-32bit-9.9.6P1-0.36.1
      bind-libs-9.9.6P1-0.36.1
      bind-utils-9.9.6P1-0.36.1

   - SUSE Manager 2.1 (s390x x86_64):

      bind-9.9.6P1-0.36.1
      bind-chrootenv-9.9.6P1-0.36.1
      bind-doc-9.9.6P1-0.36.1
      bind-libs-32bit-9.9.6P1-0.36.1
      bind-libs-9.9.6P1-0.36.1
      bind-utils-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-devel-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

      bind-devel-32bit-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-9.9.6P1-0.36.1
      bind-chrootenv-9.9.6P1-0.36.1
      bind-doc-9.9.6P1-0.36.1
      bind-libs-9.9.6P1-0.36.1
      bind-utils-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      bind-libs-x86-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.36.1
      bind-chrootenv-9.9.6P1-0.36.1
      bind-doc-9.9.6P1-0.36.1
      bind-libs-9.9.6P1-0.36.1
      bind-utils-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      bind-9.9.6P1-0.36.1
      bind-chrootenv-9.9.6P1-0.36.1
      bind-devel-9.9.6P1-0.36.1
      bind-doc-9.9.6P1-0.36.1
      bind-libs-9.9.6P1-0.36.1
      bind-utils-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      bind-9.9.6P1-0.36.1
      bind-chrootenv-9.9.6P1-0.36.1
      bind-doc-9.9.6P1-0.36.1
      bind-libs-9.9.6P1-0.36.1
      bind-utils-9.9.6P1-0.36.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      bind-debuginfo-9.9.6P1-0.36.1
      bind-debugsource-9.9.6P1-0.36.1

References:

   https://www.suse.com/security/cve/CVE-2016-9131.html
   https://www.suse.com/security/cve/CVE-2016-9147.html
   https://www.suse.com/security/cve/CVE-2016-9444.html
   https://bugzilla.suse.com/1018699
   https://bugzilla.suse.com/1018700
   https://bugzilla.suse.com/1018701
   https://bugzilla.suse.com/1018702

- ---

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0113-1
Rating:             important
References:         #1018699 #1018700 #1018701 #1018702 #965748 
                    
Cross-References:   CVE-2016-9131 CVE-2016-9147 CVE-2016-9444
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:

   This update for bind fixes the following issues:

   - Fix a potential assertion failure that could have been triggered by a
     malformed response to an ANY query, thereby facilitating a
     denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699]

   - Fix a potential assertion failure that could have been triggered by
     responding to a query with inconsistent DNSSEC information, thereby
     facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701,
     bsc#1018699]

   - Fix potential assertion failure that could have been triggered by DNS
     responses that contain unusually-formed DS resource records,
     facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702,
     bsc#1018699]

   - Fixed ldapdump to use a temporary pseudo nameserver that conforms to
     BIND's expected syntax. Prior versions would not work correctly with an
     LDAP backed DNS server. [bsc#965748]

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-52=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-52=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      bind-9.9.9P1-28.26.1
      bind-chrootenv-9.9.9P1-28.26.1
      bind-debuginfo-9.9.9P1-28.26.1
      bind-debugsource-9.9.9P1-28.26.1
      bind-libs-32bit-9.9.9P1-28.26.1
      bind-libs-9.9.9P1-28.26.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.26.1
      bind-libs-debuginfo-9.9.9P1-28.26.1
      bind-utils-9.9.9P1-28.26.1
      bind-utils-debuginfo-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server for SAP 12 (noarch):

      bind-doc-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      bind-9.9.9P1-28.26.1
      bind-chrootenv-9.9.9P1-28.26.1
      bind-debuginfo-9.9.9P1-28.26.1
      bind-debugsource-9.9.9P1-28.26.1
      bind-libs-9.9.9P1-28.26.1
      bind-libs-debuginfo-9.9.9P1-28.26.1
      bind-utils-9.9.9P1-28.26.1
      bind-utils-debuginfo-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      bind-libs-32bit-9.9.9P1-28.26.1
      bind-libs-debuginfo-32bit-9.9.9P1-28.26.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      bind-doc-9.9.9P1-28.26.1

References:

   https://www.suse.com/security/cve/CVE-2016-9131.html
   https://www.suse.com/security/cve/CVE-2016-9147.html
   https://www.suse.com/security/cve/CVE-2016-9444.html
   https://bugzilla.suse.com/1018699
   https://bugzilla.suse.com/1018700
   https://bugzilla.suse.com/1018701
   https://bugzilla.suse.com/1018702
   https://bugzilla.suse.com/965748

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6LUF
-----END PGP SIGNATURE-----