openSUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:0323-1
Rating:             important
References:         #1040039 #1047184 #1076118 
Cross-References:   CVE-2017-3145
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for bind fixes several issues.

   This security issue was fixed:

   - CVE-2017-3145: Improper sequencing during cleanup could have lead to a
     use-after-free error that triggered an assertion failure and crash in
     named (bsc#1076118).

   These non-security issues were fixed:

   - Updated named.root file (bsc#1040039)
   - Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)

   This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-114=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      bind-9.9.9P1-53.1
      bind-chrootenv-9.9.9P1-53.1
      bind-debuginfo-9.9.9P1-53.1
      bind-debugsource-9.9.9P1-53.1
      bind-devel-9.9.9P1-53.1
      bind-libs-9.9.9P1-53.1
      bind-libs-debuginfo-9.9.9P1-53.1
      bind-lwresd-9.9.9P1-53.1
      bind-lwresd-debuginfo-9.9.9P1-53.1
      bind-utils-9.9.9P1-53.1
      bind-utils-debuginfo-9.9.9P1-53.1

   - openSUSE Leap 42.3 (x86_64):

      bind-libs-32bit-9.9.9P1-53.1
      bind-libs-debuginfo-32bit-9.9.9P1-53.1

   - openSUSE Leap 42.3 (noarch):

      bind-doc-9.9.9P1-53.1


References:

   https://www.suse.com/security/cve/CVE-2017-3145.html
   https://bugzilla.suse.com/1040039
   https://bugzilla.suse.com/1047184
   https://bugzilla.suse.com/1076118

-- 

openSUSE: 2018:0323-1: important: bind

February 1, 2018
An update that solves one vulnerability and has two fixes is now available.

Description

This update for bind fixes several issues. This security issue was fixed: - CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118). These non-security issues were fixed: - Updated named.root file (bsc#1040039) - Update bind.keys for DNSSEC root KSK rollover (bsc#1047184) This update was imported from the SUSE:SLE-12-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-114=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (i586 x86_64): bind-9.9.9P1-53.1 bind-chrootenv-9.9.9P1-53.1 bind-debuginfo-9.9.9P1-53.1 bind-debugsource-9.9.9P1-53.1 bind-devel-9.9.9P1-53.1 bind-libs-9.9.9P1-53.1 bind-libs-debuginfo-9.9.9P1-53.1 bind-lwresd-9.9.9P1-53.1 bind-lwresd-debuginfo-9.9.9P1-53.1 bind-utils-9.9.9P1-53.1 bind-utils-debuginfo-9.9.9P1-53.1 - openSUSE Leap 42.3 (x86_64): bind-libs-32bit-9.9.9P1-53.1 bind-libs-debuginfo-32bit-9.9.9P1-53.1 - openSUSE Leap 42.3 (noarch): bind-doc-9.9.9P1-53.1


References

https://www.suse.com/security/cve/CVE-2017-3145.html https://bugzilla.suse.com/1040039 https://bugzilla.suse.com/1047184 https://bugzilla.suse.com/1076118--


Severity
Announcement ID: openSUSE-SU-2018:0323-1
Rating: important
Affected Products: openSUSE Leap 42.3 le.

Related News