-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3680
               SUSE-SU-2019:2502-1 Security update for bind
                              2 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6471 CVE-2019-6465 CVE-2018-5745
                   CVE-2018-5743 CVE-2018-5740 

Reference:         ESB-2019.3434
                   ESB-2019.2212

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192502-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bind

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2502-1
Rating:            important
References:        #1104129 #1118367 #1118368 #1126068 #1126069 #1128220
                   #1133185 #1138687
Cross-References:  CVE-2018-5740 CVE-2018-5743 CVE-2018-5745 CVE-2019-6465
                   CVE-2019-6471
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that solves 5 vulnerabilities and has three fixes is now available.

Description:

This update for bind fixes the following issues:
Security issues fixed:

  o CVE-2019-6465: Fixed an issue where controls for zone transfers may not be
    properly applied to Dynamically Loadable Zones (bsc#1126069).
  o CVE-2019-6471: Fixed a reachable assert in dispatch.c. (bsc#1138687)
  o CVE-2018-5745: Fixed a denial of service vulnerability if a trust anchor
    rolls over to an unsupported key algorithm when using managed-keys (bsc#
    1126068).
  o CVE-2018-5743: Fixed a denial of service vulnerability which could be
    caused by to many simultaneous TCP connections (bsc#1133185).
  o CVE-2018-5740: Fixed a denial of service vulnerability in the
    "deny-answer-aliases" feature (bsc#1104129).


Non-security issues fixed:

  o Don't rely on /etc/insserv.conf anymore for proper dependencies against
    nss-lookup.target in named.service and lwresd.service (bsc#1118367, bsc#
    1118368).
  o Fix FIPS related regression (bsc#1128220).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2502=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2502=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2502=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       bind-debuginfo-9.11.2-3.10.1
       bind-debugsource-9.11.2-3.10.1
       bind-devel-9.11.2-3.10.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       bind-9.11.2-3.10.1
       bind-chrootenv-9.11.2-3.10.1
       bind-debuginfo-9.11.2-3.10.1
       bind-debugsource-9.11.2-3.10.1
       bind-utils-9.11.2-3.10.1
       bind-utils-debuginfo-9.11.2-3.10.1
       libbind9-160-9.11.2-3.10.1
       libbind9-160-debuginfo-9.11.2-3.10.1
       libdns169-9.11.2-3.10.1
       libdns169-debuginfo-9.11.2-3.10.1
       libirs160-9.11.2-3.10.1
       libirs160-debuginfo-9.11.2-3.10.1
       libisc166-9.11.2-3.10.1
       libisc166-debuginfo-9.11.2-3.10.1
       libisccc160-9.11.2-3.10.1
       libisccc160-debuginfo-9.11.2-3.10.1
       libisccfg160-9.11.2-3.10.1
       libisccfg160-debuginfo-9.11.2-3.10.1
       liblwres160-9.11.2-3.10.1
       liblwres160-debuginfo-9.11.2-3.10.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libisc166-32bit-9.11.2-3.10.1
       libisc166-debuginfo-32bit-9.11.2-3.10.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       bind-doc-9.11.2-3.10.1
       python-bind-9.11.2-3.10.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       bind-debuginfo-9.11.2-3.10.1
       bind-debugsource-9.11.2-3.10.1
       bind-utils-9.11.2-3.10.1
       bind-utils-debuginfo-9.11.2-3.10.1
       libbind9-160-9.11.2-3.10.1
       libbind9-160-debuginfo-9.11.2-3.10.1
       libdns169-9.11.2-3.10.1
       libdns169-debuginfo-9.11.2-3.10.1
       libirs160-9.11.2-3.10.1
       libirs160-debuginfo-9.11.2-3.10.1
       libisc166-32bit-9.11.2-3.10.1
       libisc166-9.11.2-3.10.1
       libisc166-debuginfo-32bit-9.11.2-3.10.1
       libisc166-debuginfo-9.11.2-3.10.1
       libisccc160-9.11.2-3.10.1
       libisccc160-debuginfo-9.11.2-3.10.1
       libisccfg160-9.11.2-3.10.1
       libisccfg160-debuginfo-9.11.2-3.10.1
       liblwres160-9.11.2-3.10.1
       liblwres160-debuginfo-9.11.2-3.10.1
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       python-bind-9.11.2-3.10.1


References:

  o https://www.suse.com/security/cve/CVE-2018-5740.html
  o https://www.suse.com/security/cve/CVE-2018-5743.html
  o https://www.suse.com/security/cve/CVE-2018-5745.html
  o https://www.suse.com/security/cve/CVE-2019-6465.html
  o https://www.suse.com/security/cve/CVE-2019-6471.html
  o https://bugzilla.suse.com/1104129
  o https://bugzilla.suse.com/1118367
  o https://bugzilla.suse.com/1118368
  o https://bugzilla.suse.com/1126068
  o https://bugzilla.suse.com/1126069
  o https://bugzilla.suse.com/1128220
  o https://bugzilla.suse.com/1133185
  o https://bugzilla.suse.com/1138687

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u4L2
-----END PGP SIGNATURE-----