Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: SUSE-SU-2016:0200-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Desktop 11-SP4, SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Software Development Kit 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Server for VMWare 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Server 11-SP2-LTSS, SUSE Linux Enterprise Debuginfo 11-SP2
Datum: Fr, 22. Januar 2016, 18:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704
Applikationen: BIND

Originalnachricht

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0200-1
Rating: important
References: #962189
Cross-References: CVE-2015-8704
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Software Development Kit 11-SP3
SUSE Linux Enterprise Server for VMWare 11-SP3
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3
SUSE Linux Enterprise Server 11-SP2-LTSS
SUSE Linux Enterprise Desktop 11-SP4
SUSE Linux Enterprise Desktop 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:


This update for bind fixes the following issues:

- CVE-2015-8704: Specific APL data allowed remote attacker to trigger a
crash in certain configurations (bsc#962189)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-bind-12354=1

- SUSE Linux Enterprise Software Development Kit 11-SP3:

zypper in -t patch sdksp3-bind-12354=1

- SUSE Linux Enterprise Server for VMWare 11-SP3:

zypper in -t patch slessp3-bind-12354=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-bind-12354=1

- SUSE Linux Enterprise Server 11-SP3:

zypper in -t patch slessp3-bind-12354=1

- SUSE Linux Enterprise Server 11-SP2-LTSS:

zypper in -t patch slessp2-bind-12354=1

- SUSE Linux Enterprise Desktop 11-SP4:

zypper in -t patch sledsp4-bind-12354=1

- SUSE Linux Enterprise Desktop 11-SP3:

zypper in -t patch sledsp3-bind-12354=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-bind-12354=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-bind-12354=1

- SUSE Linux Enterprise Debuginfo 11-SP2:

zypper in -t patch dbgsp2-bind-12354=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

bind-devel-9.9.6P1-0.22.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

bind-devel-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64
s390x x86_64):

bind-devel-9.9.6P1-0.22.1

- SUSE Linux Enterprise Software Development Kit 11-SP3 (ppc64):

bind-devel-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

bind-9.9.6P1-0.22.1
bind-chrootenv-9.9.6P1-0.22.1
bind-doc-9.9.6P1-0.22.1
bind-libs-9.9.6P1-0.22.1
bind-utils-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

bind-libs-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

bind-9.9.6P1-0.22.1
bind-chrootenv-9.9.6P1-0.22.1
bind-doc-9.9.6P1-0.22.1
bind-libs-9.9.6P1-0.22.1
bind-utils-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

bind-libs-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP4 (ia64):

bind-libs-x86-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

bind-9.9.6P1-0.22.1
bind-chrootenv-9.9.6P1-0.22.1
bind-doc-9.9.6P1-0.22.1
bind-libs-9.9.6P1-0.22.1
bind-utils-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

bind-libs-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP3 (ia64):

bind-libs-x86-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

bind-9.9.6P1-0.22.1
bind-chrootenv-9.9.6P1-0.22.1
bind-devel-9.9.6P1-0.22.1
bind-doc-9.9.6P1-0.22.1
bind-libs-9.9.6P1-0.22.1
bind-utils-9.9.6P1-0.22.1

- SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

bind-libs-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

bind-libs-9.9.6P1-0.22.1
bind-utils-9.9.6P1-0.22.1

- SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

bind-libs-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

bind-libs-9.9.6P1-0.22.1
bind-utils-9.9.6P1-0.22.1

- SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

bind-libs-32bit-9.9.6P1-0.22.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

bind-debuginfo-9.9.6P1-0.22.1
bind-debugsource-9.9.6P1-0.22.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

bind-debuginfo-9.9.6P1-0.22.1
bind-debugsource-9.9.6P1-0.22.1

- SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

bind-debuginfo-9.9.6P1-0.22.1
bind-debugsource-9.9.6P1-0.22.1


References:

https://www.suse.com/security/cve/CVE-2015-8704.html
https://bugzilla.suse.com/962189

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung