SUSE 5032 Published by

A bind security update has been released for openSUSE Leap 15.4 and SUSE Linux Enterprise.



SUSE-SU-2023:3805-1: important: Security update for bind


# Security update for bind

Announcement ID: SUSE-SU-2023:3805-1
Rating: important
References:

* #1215472

Cross-References:

* CVE-2023-3341

CVSS scores:

* CVE-2023-3341 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-3341 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE CaaS Platform 4.0
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Micro 5.0
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Manager Client Tools for SLE Micro 5

An update that solves one vulnerability can now be installed.

## Description:

This update for bind fixes the following issues:

* CVE-2023-3341: Fixed stack exhaustion flaw in control channel code may cause
named to terminate unexpectedly (bsc#1215472).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3805=1

* SUSE Manager Client Tools for SLE Micro 5
zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2023-3805=1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3805=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3805=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3805=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3805=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3805=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3805=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

* openSUSE Leap 15.4 (x86_64)
* libbind9-1600-32bit-9.16.6-150000.12.71.1
* libisc1606-32bit-debuginfo-9.16.6-150000.12.71.1
* bind-devel-32bit-9.16.6-150000.12.71.1
* libdns1605-32bit-debuginfo-9.16.6-150000.12.71.1
* libdns1605-32bit-9.16.6-150000.12.71.1
* libisccc1600-32bit-9.16.6-150000.12.71.1
* libns1604-32bit-9.16.6-150000.12.71.1
* libisccfg1600-32bit-9.16.6-150000.12.71.1
* libirs1601-32bit-debuginfo-9.16.6-150000.12.71.1
* libns1604-32bit-debuginfo-9.16.6-150000.12.71.1
* libisc1606-32bit-9.16.6-150000.12.71.1
* libbind9-1600-32bit-debuginfo-9.16.6-150000.12.71.1
* libirs1601-32bit-9.16.6-150000.12.71.1
* libisccc1600-32bit-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-32bit-debuginfo-9.16.6-150000.12.71.1
* SUSE Manager Client Tools for SLE Micro 5 (aarch64 s390x x86_64)
* libisc1606-9.16.6-150000.12.71.1
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* SUSE Manager Client Tools for SLE Micro 5 (aarch64_ilp32)
* libisc1606-64bit-9.16.6-150000.12.71.1
* libbind9-1600-64bit-9.16.6-150000.12.71.1
* libisccfg1600-64bit-9.16.6-150000.12.71.1
* libirs1601-64bit-9.16.6-150000.12.71.1
* libdns1605-64bit-9.16.6-150000.12.71.1
* libisccc1600-64bit-9.16.6-150000.12.71.1
* SUSE Manager Client Tools for SLE Micro 5 (noarch)
* python3-bind-9.16.6-150000.12.71.1
* SUSE Manager Client Tools for SLE Micro 5 (s390x x86_64)
* libns1604-9.16.6-150000.12.71.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* bind-utils-debuginfo-9.16.6-150000.12.71.1
* libirs-devel-9.16.6-150000.12.71.1
* bind-chrootenv-9.16.6-150000.12.71.1
* bind-debuginfo-9.16.6-150000.12.71.1
* libisc1606-9.16.6-150000.12.71.1
* bind-debugsource-9.16.6-150000.12.71.1
* libisc1606-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-debuginfo-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* libisccc1600-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libns1604-debuginfo-9.16.6-150000.12.71.1
* bind-devel-9.16.6-150000.12.71.1
* libirs1601-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-debuginfo-9.16.6-150000.12.71.1
* libns1604-9.16.6-150000.12.71.1
* libdns1605-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
* bind-doc-9.16.6-150000.12.71.1
* python3-bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* bind-utils-debuginfo-9.16.6-150000.12.71.1
* libirs-devel-9.16.6-150000.12.71.1
* bind-chrootenv-9.16.6-150000.12.71.1
* bind-debuginfo-9.16.6-150000.12.71.1
* libisc1606-9.16.6-150000.12.71.1
* bind-debugsource-9.16.6-150000.12.71.1
* libisc1606-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-debuginfo-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* libisccc1600-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libns1604-debuginfo-9.16.6-150000.12.71.1
* bind-devel-9.16.6-150000.12.71.1
* libirs1601-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-debuginfo-9.16.6-150000.12.71.1
* libns1604-9.16.6-150000.12.71.1
* libdns1605-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* bind-doc-9.16.6-150000.12.71.1
* python3-bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* bind-utils-debuginfo-9.16.6-150000.12.71.1
* libirs-devel-9.16.6-150000.12.71.1
* bind-chrootenv-9.16.6-150000.12.71.1
* bind-debuginfo-9.16.6-150000.12.71.1
* libisc1606-9.16.6-150000.12.71.1
* bind-debugsource-9.16.6-150000.12.71.1
* libisc1606-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-debuginfo-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* libisccc1600-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libns1604-debuginfo-9.16.6-150000.12.71.1
* bind-devel-9.16.6-150000.12.71.1
* libirs1601-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-debuginfo-9.16.6-150000.12.71.1
* libns1604-9.16.6-150000.12.71.1
* libdns1605-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
* bind-doc-9.16.6-150000.12.71.1
* python3-bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* bind-utils-debuginfo-9.16.6-150000.12.71.1
* libirs-devel-9.16.6-150000.12.71.1
* bind-chrootenv-9.16.6-150000.12.71.1
* bind-debuginfo-9.16.6-150000.12.71.1
* libisc1606-9.16.6-150000.12.71.1
* bind-debugsource-9.16.6-150000.12.71.1
* libisc1606-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-debuginfo-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* libisccc1600-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libns1604-debuginfo-9.16.6-150000.12.71.1
* bind-devel-9.16.6-150000.12.71.1
* libirs1601-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-debuginfo-9.16.6-150000.12.71.1
* libns1604-9.16.6-150000.12.71.1
* libdns1605-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* bind-doc-9.16.6-150000.12.71.1
* python3-bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* bind-utils-debuginfo-9.16.6-150000.12.71.1
* libirs-devel-9.16.6-150000.12.71.1
* bind-chrootenv-9.16.6-150000.12.71.1
* bind-debuginfo-9.16.6-150000.12.71.1
* libisc1606-9.16.6-150000.12.71.1
* bind-debugsource-9.16.6-150000.12.71.1
* libisc1606-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-debuginfo-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* libisccc1600-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libns1604-debuginfo-9.16.6-150000.12.71.1
* bind-devel-9.16.6-150000.12.71.1
* libirs1601-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-debuginfo-9.16.6-150000.12.71.1
* libns1604-9.16.6-150000.12.71.1
* libdns1605-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
* bind-doc-9.16.6-150000.12.71.1
* python3-bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* bind-utils-debuginfo-9.16.6-150000.12.71.1
* libirs-devel-9.16.6-150000.12.71.1
* bind-chrootenv-9.16.6-150000.12.71.1
* bind-debuginfo-9.16.6-150000.12.71.1
* libisc1606-9.16.6-150000.12.71.1
* bind-debugsource-9.16.6-150000.12.71.1
* libisc1606-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-debuginfo-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* libisccc1600-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libns1604-debuginfo-9.16.6-150000.12.71.1
* bind-devel-9.16.6-150000.12.71.1
* libirs1601-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-debuginfo-9.16.6-150000.12.71.1
* libns1604-9.16.6-150000.12.71.1
* libdns1605-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* bind-9.16.6-150000.12.71.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* bind-doc-9.16.6-150000.12.71.1
* python3-bind-9.16.6-150000.12.71.1
* SUSE CaaS Platform 4.0 (x86_64)
* libisccc1600-9.16.6-150000.12.71.1
* bind-utils-9.16.6-150000.12.71.1
* libirs1601-9.16.6-150000.12.71.1
* bind-utils-debuginfo-9.16.6-150000.12.71.1
* libirs-devel-9.16.6-150000.12.71.1
* bind-chrootenv-9.16.6-150000.12.71.1
* bind-debuginfo-9.16.6-150000.12.71.1
* libisc1606-9.16.6-150000.12.71.1
* bind-debugsource-9.16.6-150000.12.71.1
* libisc1606-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-debuginfo-9.16.6-150000.12.71.1
* libdns1605-9.16.6-150000.12.71.1
* libisccc1600-debuginfo-9.16.6-150000.12.71.1
* libisccfg1600-9.16.6-150000.12.71.1
* libns1604-debuginfo-9.16.6-150000.12.71.1
* bind-devel-9.16.6-150000.12.71.1
* libirs1601-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-debuginfo-9.16.6-150000.12.71.1
* libns1604-9.16.6-150000.12.71.1
* libdns1605-debuginfo-9.16.6-150000.12.71.1
* libbind9-1600-9.16.6-150000.12.71.1
* bind-9.16.6-150000.12.71.1
* SUSE CaaS Platform 4.0 (noarch)
* bind-doc-9.16.6-150000.12.71.1
* python3-bind-9.16.6-150000.12.71.1

## References:

* https://www.suse.com/security/cve/CVE-2023-3341.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215472