Operating System:

[SUSE]

Published:

12 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3862
                         Security update for bind
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25219  

Reference:         ESB-2021.3706
                   ESB-2021.3647
                   ESB-2021.3629
                   ESB-2021.3616

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213657-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for bind

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3657-1
Rating:            important
References:        #1192146
Cross-References:  CVE-2021-25219
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bind fixes the following issues:

  o CVE-2021-25219: Fixed lame cache that could have been abused to severely
    degrade resolver performance (bsc#1192146).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3657=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3657=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       bind-debuginfo-9.11.22-3.37.1
       bind-debugsource-9.11.22-3.37.1
       bind-devel-9.11.22-3.37.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       bind-9.11.22-3.37.1
       bind-chrootenv-9.11.22-3.37.1
       bind-debuginfo-9.11.22-3.37.1
       bind-debugsource-9.11.22-3.37.1
       bind-utils-9.11.22-3.37.1
       bind-utils-debuginfo-9.11.22-3.37.1
       libbind9-161-9.11.22-3.37.1
       libbind9-161-debuginfo-9.11.22-3.37.1
       libdns1110-9.11.22-3.37.1
       libdns1110-debuginfo-9.11.22-3.37.1
       libirs161-9.11.22-3.37.1
       libirs161-debuginfo-9.11.22-3.37.1
       libisc1107-9.11.22-3.37.1
       libisc1107-debuginfo-9.11.22-3.37.1
       libisccc161-9.11.22-3.37.1
       libisccc161-debuginfo-9.11.22-3.37.1
       libisccfg163-9.11.22-3.37.1
       libisccfg163-debuginfo-9.11.22-3.37.1
       liblwres161-9.11.22-3.37.1
       liblwres161-debuginfo-9.11.22-3.37.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libisc1107-32bit-9.11.22-3.37.1
       libisc1107-debuginfo-32bit-9.11.22-3.37.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       bind-doc-9.11.22-3.37.1
       python-bind-9.11.22-3.37.1


References:

  o https://www.suse.com/security/cve/CVE-2021-25219.html
  o https://bugzilla.suse.com/1192146

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4hZK
-----END PGP SIGNATURE-----