Security update for bind

Announcement ID: SUSE-SU-2024:2811-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-1737 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-1975 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Client Tools for SLE Micro 5

An update that solves two vulnerabilities can now be installed.

Description:

This update for bind fixes the following issues:

  • CVE-2024-1737: It is possible to craft excessively large numbers of resource record types for a given owner name, which has the effect of slowing down database processing. This has been addressed by adding a configurable limit to the number of records that can be stored per name and type in a cache or zone database. The default is 100, which can be tuned with the new max-types-per-name option. (bsc#1228256)
  • CVE-2024-1975: Validating DNS messages signed using the SIG(0) protocol (RFC 2931) could cause excessive CPU load, leading to a denial-of-service condition. Support for SIG(0) message validation was removed from this version of named. (bsc#1228257)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Client Tools for SLE Micro 5
    zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2024-2811=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2811=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2811=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2811=1

Package List:

  • SUSE Manager Client Tools for SLE Micro 5 (aarch64 s390x x86_64)
    • bind-utils-9.16.6-150000.12.77.1
    • libdns1605-9.16.6-150000.12.77.1
    • libns1604-9.16.6-150000.12.77.1
    • libisccc1600-9.16.6-150000.12.77.1
    • libisccfg1600-9.16.6-150000.12.77.1
    • libirs1601-9.16.6-150000.12.77.1
    • libns1604-debuginfo-9.16.6-150000.12.77.1
    • libbind9-1600-9.16.6-150000.12.77.1
    • libisc1606-9.16.6-150000.12.77.1
  • SUSE Manager Client Tools for SLE Micro 5 (aarch64_ilp32)
    • libdns1605-64bit-9.16.6-150000.12.77.1
    • libisccfg1600-64bit-9.16.6-150000.12.77.1
    • libirs1601-64bit-9.16.6-150000.12.77.1
    • libbind9-1600-64bit-9.16.6-150000.12.77.1
    • libisccc1600-64bit-9.16.6-150000.12.77.1
    • libisc1606-64bit-9.16.6-150000.12.77.1
  • SUSE Manager Client Tools for SLE Micro 5 (noarch)
    • python3-bind-9.16.6-150000.12.77.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libirs-devel-9.16.6-150000.12.77.1
    • libns1604-debuginfo-9.16.6-150000.12.77.1
    • bind-utils-debuginfo-9.16.6-150000.12.77.1
    • libdns1605-debuginfo-9.16.6-150000.12.77.1
    • libisccfg1600-debuginfo-9.16.6-150000.12.77.1
    • libirs1601-debuginfo-9.16.6-150000.12.77.1
    • bind-debuginfo-9.16.6-150000.12.77.1
    • bind-debugsource-9.16.6-150000.12.77.1
    • bind-chrootenv-9.16.6-150000.12.77.1
    • libisc1606-debuginfo-9.16.6-150000.12.77.1
    • libirs1601-9.16.6-150000.12.77.1
    • libisccfg1600-9.16.6-150000.12.77.1
    • libbind9-1600-9.16.6-150000.12.77.1
    • bind-devel-9.16.6-150000.12.77.1
    • libbind9-1600-debuginfo-9.16.6-150000.12.77.1
    • bind-utils-9.16.6-150000.12.77.1
    • libdns1605-9.16.6-150000.12.77.1
    • libisccc1600-debuginfo-9.16.6-150000.12.77.1
    • libns1604-9.16.6-150000.12.77.1
    • libisccc1600-9.16.6-150000.12.77.1
    • bind-9.16.6-150000.12.77.1
    • libisc1606-9.16.6-150000.12.77.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • python3-bind-9.16.6-150000.12.77.1
    • bind-doc-9.16.6-150000.12.77.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libirs-devel-9.16.6-150000.12.77.1
    • libns1604-debuginfo-9.16.6-150000.12.77.1
    • bind-utils-debuginfo-9.16.6-150000.12.77.1
    • libdns1605-debuginfo-9.16.6-150000.12.77.1
    • libisccfg1600-debuginfo-9.16.6-150000.12.77.1
    • libirs1601-debuginfo-9.16.6-150000.12.77.1
    • bind-debuginfo-9.16.6-150000.12.77.1
    • bind-debugsource-9.16.6-150000.12.77.1
    • bind-chrootenv-9.16.6-150000.12.77.1
    • libisc1606-debuginfo-9.16.6-150000.12.77.1
    • libirs1601-9.16.6-150000.12.77.1
    • libisccfg1600-9.16.6-150000.12.77.1
    • libbind9-1600-9.16.6-150000.12.77.1
    • bind-devel-9.16.6-150000.12.77.1
    • libbind9-1600-debuginfo-9.16.6-150000.12.77.1
    • bind-utils-9.16.6-150000.12.77.1
    • libdns1605-9.16.6-150000.12.77.1
    • libisccc1600-debuginfo-9.16.6-150000.12.77.1
    • libns1604-9.16.6-150000.12.77.1
    • libisccc1600-9.16.6-150000.12.77.1
    • bind-9.16.6-150000.12.77.1
    • libisc1606-9.16.6-150000.12.77.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • python3-bind-9.16.6-150000.12.77.1
    • bind-doc-9.16.6-150000.12.77.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libirs-devel-9.16.6-150000.12.77.1
    • libns1604-debuginfo-9.16.6-150000.12.77.1
    • bind-utils-debuginfo-9.16.6-150000.12.77.1
    • libdns1605-debuginfo-9.16.6-150000.12.77.1
    • libisccfg1600-debuginfo-9.16.6-150000.12.77.1
    • libirs1601-debuginfo-9.16.6-150000.12.77.1
    • bind-debuginfo-9.16.6-150000.12.77.1
    • bind-debugsource-9.16.6-150000.12.77.1
    • bind-chrootenv-9.16.6-150000.12.77.1
    • libisc1606-debuginfo-9.16.6-150000.12.77.1
    • libirs1601-9.16.6-150000.12.77.1
    • libisccfg1600-9.16.6-150000.12.77.1
    • libbind9-1600-9.16.6-150000.12.77.1
    • bind-devel-9.16.6-150000.12.77.1
    • libbind9-1600-debuginfo-9.16.6-150000.12.77.1
    • bind-utils-9.16.6-150000.12.77.1
    • libdns1605-9.16.6-150000.12.77.1
    • libisccc1600-debuginfo-9.16.6-150000.12.77.1
    • libns1604-9.16.6-150000.12.77.1
    • libisccc1600-9.16.6-150000.12.77.1
    • bind-9.16.6-150000.12.77.1
    • libisc1606-9.16.6-150000.12.77.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • python3-bind-9.16.6-150000.12.77.1
    • bind-doc-9.16.6-150000.12.77.1

References: