Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in BIND
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in BIND
ID: SUSE-SU-2017:1737-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Server 11-SP3-LTSS, SUSE Linux Enterprise Point of Sale 11-SP3
Datum: Fr, 30. Juni 2017, 08:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142
Applikationen: BIND

Originalnachricht

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1737-1
Rating: important
References: #1046554 #1046555
Cross-References: CVE-2017-3142 CVE-2017-3143
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for bind fixes the following issues:

- An attacker with the ability to send and receive messages to an
authoritative DNS server was able to circumvent TSIG authentication of
AXFR requests. A server that relied solely on TSIG keys for protection
could be manipulated into (1) providing an AXFR of a zone to an
unauthorized recipient and (2) accepting bogus Notify packets.
[bsc#1046554, CVE-2017-3142]

- An attacker who with the ability to send and receive messages to an
authoritative DNS server and who had knowledge of a valid TSIG key name
for the zone and service being targeted was able to manipulate BIND into
accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143]


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-bind-13185=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-bind-13185=1

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-bind-13185=1

- SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-bind-13185=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-bind-13185=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-bind-13185=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

bind-devel-9.9.6P1-0.50.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64):

bind-devel-32bit-9.9.6P1-0.50.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

bind-9.9.6P1-0.50.1
bind-chrootenv-9.9.6P1-0.50.1
bind-doc-9.9.6P1-0.50.1
bind-libs-9.9.6P1-0.50.1
bind-utils-9.9.6P1-0.50.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

bind-libs-32bit-9.9.6P1-0.50.1

- SUSE Linux Enterprise Server 11-SP4 (ia64):

bind-libs-x86-9.9.6P1-0.50.1

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

bind-9.9.6P1-0.50.1
bind-chrootenv-9.9.6P1-0.50.1
bind-devel-9.9.6P1-0.50.1
bind-doc-9.9.6P1-0.50.1
bind-libs-9.9.6P1-0.50.1
bind-utils-9.9.6P1-0.50.1

- SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

bind-libs-32bit-9.9.6P1-0.50.1

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

bind-9.9.6P1-0.50.1
bind-chrootenv-9.9.6P1-0.50.1
bind-devel-9.9.6P1-0.50.1
bind-doc-9.9.6P1-0.50.1
bind-libs-9.9.6P1-0.50.1
bind-utils-9.9.6P1-0.50.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

bind-debuginfo-9.9.6P1-0.50.1
bind-debugsource-9.9.6P1-0.50.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

bind-debuginfo-9.9.6P1-0.50.1
bind-debugsource-9.9.6P1-0.50.1


References:

https://www.suse.com/security/cve/CVE-2017-3142.html
https://www.suse.com/security/cve/CVE-2017-3143.html
https://bugzilla.suse.com/1046554
https://bugzilla.suse.com/1046555

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung