-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1873
                         Security update for bind
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25215 CVE-2021-25214 

Reference:         ESB-2021.1513
                   ESB-2021.1504

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211826-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bind

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1826-1
Rating:            important
References:        #1183453 #1185073
Cross-References:  CVE-2021-25214 CVE-2021-25215
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for bind fixes the following issues:


  o CVE-2021-25214: Fixed a broken inbound incremental zone update (IXFR) which
    could have caused named to terminate unexpectedly (bsc#1185345).
  o CVE-2021-25215: Fixed an assertion check which could have failed while
    answering queries for DNAME records that required the DNAME to be processed
    to resolve itself (bsc#1185345).
  o Switched from /var/run to /run (bsc#1185073)
  o Hardening: Compiled binary with PIE flags to make it position independent

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-1826=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1826=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       bind-9.16.6-22.7.1
       bind-chrootenv-9.16.6-22.7.1
       bind-debuginfo-9.16.6-22.7.1
       bind-debugsource-9.16.6-22.7.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
       bind-doc-9.16.6-22.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       bind-debuginfo-9.16.6-22.7.1
       bind-debugsource-9.16.6-22.7.1
       bind-devel-9.16.6-22.7.1
       bind-utils-9.16.6-22.7.1
       bind-utils-debuginfo-9.16.6-22.7.1
       libbind9-1600-9.16.6-22.7.1
       libbind9-1600-debuginfo-9.16.6-22.7.1
       libdns1605-9.16.6-22.7.1
       libdns1605-debuginfo-9.16.6-22.7.1
       libirs-devel-9.16.6-22.7.1
       libirs1601-9.16.6-22.7.1
       libirs1601-debuginfo-9.16.6-22.7.1
       libisc1606-9.16.6-22.7.1
       libisc1606-debuginfo-9.16.6-22.7.1
       libisccc1600-9.16.6-22.7.1
       libisccc1600-debuginfo-9.16.6-22.7.1
       libisccfg1600-9.16.6-22.7.1
       libisccfg1600-debuginfo-9.16.6-22.7.1
       libns1604-9.16.6-22.7.1
       libns1604-debuginfo-9.16.6-22.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
       python3-bind-9.16.6-22.7.1


References:

  o https://www.suse.com/security/cve/CVE-2021-25214.html
  o https://www.suse.com/security/cve/CVE-2021-25215.html
  o https://bugzilla.suse.com/1183453
  o https://bugzilla.suse.com/1185073

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4wsL
-----END PGP SIGNATURE-----