openSUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2015:1335-1
Rating:             important
References:         #939567 
Cross-References:   CVE-2015-5477
Affected Products:
                    openSUSE 13.2
                    openSUSE 13.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   bind was updated to fix one security issue.

   This security issue was fixed:
   - CVE-2015-5477: Remote DoS via TKEY queries (boo#939567)

   Exposure to this issue can not be prevented by either ACLs or
   configuration options limiting or denying service because the exploitable
   code occurs early in the packet handling.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2015-530=1

   - openSUSE 13.1:

      zypper in -t patch openSUSE-2015-530=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.2 (i586 x86_64):

      bind-9.9.6P1-2.7.1
      bind-chrootenv-9.9.6P1-2.7.1
      bind-debuginfo-9.9.6P1-2.7.1
      bind-debugsource-9.9.6P1-2.7.1
      bind-devel-9.9.6P1-2.7.1
      bind-libs-9.9.6P1-2.7.1
      bind-libs-debuginfo-9.9.6P1-2.7.1
      bind-lwresd-9.9.6P1-2.7.1
      bind-lwresd-debuginfo-9.9.6P1-2.7.1
      bind-utils-9.9.6P1-2.7.1
      bind-utils-debuginfo-9.9.6P1-2.7.1

   - openSUSE 13.2 (x86_64):

      bind-libs-32bit-9.9.6P1-2.7.1
      bind-libs-debuginfo-32bit-9.9.6P1-2.7.1

   - openSUSE 13.2 (noarch):

      bind-doc-9.9.6P1-2.7.1

   - openSUSE 13.1 (i586 x86_64):

      bind-9.9.4P2-2.14.1
      bind-chrootenv-9.9.4P2-2.14.1
      bind-debuginfo-9.9.4P2-2.14.1
      bind-debugsource-9.9.4P2-2.14.1
      bind-devel-9.9.4P2-2.14.1
      bind-libs-9.9.4P2-2.14.1
      bind-libs-debuginfo-9.9.4P2-2.14.1
      bind-lwresd-9.9.4P2-2.14.1
      bind-lwresd-debuginfo-9.9.4P2-2.14.1
      bind-utils-9.9.4P2-2.14.1
      bind-utils-debuginfo-9.9.4P2-2.14.1

   - openSUSE 13.1 (x86_64):

      bind-libs-32bit-9.9.4P2-2.14.1
      bind-libs-debuginfo-32bit-9.9.4P2-2.14.1

   - openSUSE 13.1 (noarch):

      bind-doc-9.9.4P2-2.14.1


References:

   https://www.suse.com/security/cve/CVE-2015-5477.html
   https://bugzilla.suse.com/939567

openSUSE: 2015:1335-1: important: bind

August 3, 2015
An update that fixes one vulnerability is now available

Description

bind was updated to fix one security issue. This security issue was fixed: - CVE-2015-5477: Remote DoS via TKEY queries (boo#939567) Exposure to this issue can not be prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2015-530=1 - openSUSE 13.1: zypper in -t patch openSUSE-2015-530=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 13.2 (i586 x86_64): bind-9.9.6P1-2.7.1 bind-chrootenv-9.9.6P1-2.7.1 bind-debuginfo-9.9.6P1-2.7.1 bind-debugsource-9.9.6P1-2.7.1 bind-devel-9.9.6P1-2.7.1 bind-libs-9.9.6P1-2.7.1 bind-libs-debuginfo-9.9.6P1-2.7.1 bind-lwresd-9.9.6P1-2.7.1 bind-lwresd-debuginfo-9.9.6P1-2.7.1 bind-utils-9.9.6P1-2.7.1 bind-utils-debuginfo-9.9.6P1-2.7.1 - openSUSE 13.2 (x86_64): bind-libs-32bit-9.9.6P1-2.7.1 bind-libs-debuginfo-32bit-9.9.6P1-2.7.1 - openSUSE 13.2 (noarch): bind-doc-9.9.6P1-2.7.1 - openSUSE 13.1 (i586 x86_64): bind-9.9.4P2-2.14.1 bind-chrootenv-9.9.4P2-2.14.1 bind-debuginfo-9.9.4P2-2.14.1 bind-debugsource-9.9.4P2-2.14.1 bind-devel-9.9.4P2-2.14.1 bind-libs-9.9.4P2-2.14.1 bind-libs-debuginfo-9.9.4P2-2.14.1 bind-lwresd-9.9.4P2-2.14.1 bind-lwresd-debuginfo-9.9.4P2-2.14.1 bind-utils-9.9.4P2-2.14.1 bind-utils-debuginfo-9.9.4P2-2.14.1 - openSUSE 13.1 (x86_64): bind-libs-32bit-9.9.4P2-2.14.1 bind-libs-debuginfo-32bit-9.9.4P2-2.14.1 - openSUSE 13.1 (noarch): bind-doc-9.9.4P2-2.14.1


References

https://www.suse.com/security/cve/CVE-2015-5477.html https://bugzilla.suse.com/939567


Severity
Announcement ID: openSUSE-SU-2015:1335-1
Rating: important
Affected Products: openSUSE 13.2 openSUSE 13.1 .

Related News