openSUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0945-1
Rating:             important
References:         #1197135 
Cross-References:   CVE-2021-25220
CVSS scores:
                    CVE-2021-25220 (SUSE): 6.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

Affected Products:
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bind fixes the following issues:

   - CVE-2021-25220: Fixed a DNS cache poisoning vulnerability due to loose
     caching rules (bsc#1197135).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-945=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-945=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      bind-chrootenv-9.16.6-150300.22.16.1
      bind-devel-9.16.6-150300.22.16.1
      libbind9-1600-9.16.6-150300.22.16.1
      libbind9-1600-debuginfo-9.16.6-150300.22.16.1
      libdns1605-9.16.6-150300.22.16.1
      libdns1605-debuginfo-9.16.6-150300.22.16.1
      libirs-devel-9.16.6-150300.22.16.1
      libirs1601-9.16.6-150300.22.16.1
      libirs1601-debuginfo-9.16.6-150300.22.16.1
      libisc1606-9.16.6-150300.22.16.1
      libisc1606-debuginfo-9.16.6-150300.22.16.1
      libisccc1600-9.16.6-150300.22.16.1
      libisccc1600-debuginfo-9.16.6-150300.22.16.1
      libisccfg1600-9.16.6-150300.22.16.1
      libisccfg1600-debuginfo-9.16.6-150300.22.16.1
      libns1604-9.16.6-150300.22.16.1
      libns1604-debuginfo-9.16.6-150300.22.16.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      bind-9.16.6-150300.22.16.1
      bind-chrootenv-9.16.6-150300.22.16.1
      bind-debuginfo-9.16.6-150300.22.16.1
      bind-debugsource-9.16.6-150300.22.16.1
      bind-devel-9.16.6-150300.22.16.1
      bind-utils-9.16.6-150300.22.16.1
      bind-utils-debuginfo-9.16.6-150300.22.16.1
      libbind9-1600-9.16.6-150300.22.16.1
      libbind9-1600-debuginfo-9.16.6-150300.22.16.1
      libdns1605-9.16.6-150300.22.16.1
      libdns1605-debuginfo-9.16.6-150300.22.16.1
      libirs-devel-9.16.6-150300.22.16.1
      libirs1601-9.16.6-150300.22.16.1
      libirs1601-debuginfo-9.16.6-150300.22.16.1
      libisc1606-9.16.6-150300.22.16.1
      libisc1606-debuginfo-9.16.6-150300.22.16.1
      libisccc1600-9.16.6-150300.22.16.1
      libisccc1600-debuginfo-9.16.6-150300.22.16.1
      libisccfg1600-9.16.6-150300.22.16.1
      libisccfg1600-debuginfo-9.16.6-150300.22.16.1
      libns1604-9.16.6-150300.22.16.1
      libns1604-debuginfo-9.16.6-150300.22.16.1

   - openSUSE Leap 15.3 (noarch):

      bind-doc-9.16.6-150300.22.16.1
      python3-bind-9.16.6-150300.22.16.1


References:

   https://www.suse.com/security/cve/CVE-2021-25220.html
   https://bugzilla.suse.com/1197135

openSUSE: 2022:0945-1 important: bind

March 24, 2022
An update that fixes one vulnerability is now available

Description

This update for bind fixes the following issues: - CVE-2021-25220: Fixed a DNS cache poisoning vulnerability due to loose caching rules (bsc#1197135).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-945=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-945=1


Package List

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): bind-chrootenv-9.16.6-150300.22.16.1 bind-devel-9.16.6-150300.22.16.1 libbind9-1600-9.16.6-150300.22.16.1 libbind9-1600-debuginfo-9.16.6-150300.22.16.1 libdns1605-9.16.6-150300.22.16.1 libdns1605-debuginfo-9.16.6-150300.22.16.1 libirs-devel-9.16.6-150300.22.16.1 libirs1601-9.16.6-150300.22.16.1 libirs1601-debuginfo-9.16.6-150300.22.16.1 libisc1606-9.16.6-150300.22.16.1 libisc1606-debuginfo-9.16.6-150300.22.16.1 libisccc1600-9.16.6-150300.22.16.1 libisccc1600-debuginfo-9.16.6-150300.22.16.1 libisccfg1600-9.16.6-150300.22.16.1 libisccfg1600-debuginfo-9.16.6-150300.22.16.1 libns1604-9.16.6-150300.22.16.1 libns1604-debuginfo-9.16.6-150300.22.16.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): bind-9.16.6-150300.22.16.1 bind-chrootenv-9.16.6-150300.22.16.1 bind-debuginfo-9.16.6-150300.22.16.1 bind-debugsource-9.16.6-150300.22.16.1 bind-devel-9.16.6-150300.22.16.1 bind-utils-9.16.6-150300.22.16.1 bind-utils-debuginfo-9.16.6-150300.22.16.1 libbind9-1600-9.16.6-150300.22.16.1 libbind9-1600-debuginfo-9.16.6-150300.22.16.1 libdns1605-9.16.6-150300.22.16.1 libdns1605-debuginfo-9.16.6-150300.22.16.1 libirs-devel-9.16.6-150300.22.16.1 libirs1601-9.16.6-150300.22.16.1 libirs1601-debuginfo-9.16.6-150300.22.16.1 libisc1606-9.16.6-150300.22.16.1 libisc1606-debuginfo-9.16.6-150300.22.16.1 libisccc1600-9.16.6-150300.22.16.1 libisccc1600-debuginfo-9.16.6-150300.22.16.1 libisccfg1600-9.16.6-150300.22.16.1 libisccfg1600-debuginfo-9.16.6-150300.22.16.1 libns1604-9.16.6-150300.22.16.1 libns1604-debuginfo-9.16.6-150300.22.16.1 - openSUSE Leap 15.3 (noarch): bind-doc-9.16.6-150300.22.16.1 python3-bind-9.16.6-150300.22.16.1


References

https://www.suse.com/security/cve/CVE-2021-25220.html https://bugzilla.suse.com/1197135


Severity
Announcement ID: openSUSE-SU-2022:0945-1
Rating: important
Affected Products: openSUSE Leap 15.3 openSUSE Leap 15.4 .

Related News