Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2015:1335-1: important: Security update for bind

Recommended Posts

openSUSE Security Update: Security update for bind

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2015:1335-1

Rating: important

References: #939567

Cross-References: CVE-2015-5477

Affected Products:

openSUSE 13.2

openSUSE 13.1

______________________________________________________________________________

 

An update that fixes one vulnerability is now available.

 

Description:

 

bind was updated to fix one security issue.

 

This security issue was fixed:

- CVE-2015-5477: Remote DoS via TKEY queries (boo#939567)

 

Exposure to this issue can not be prevented by either ACLs or

configuration options limiting or denying service because the exploitable

code occurs early in the packet handling.

 

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE 13.2:

 

zypper in -t patch openSUSE-2015-530=1

 

- openSUSE 13.1:

 

zypper in -t patch openSUSE-2015-530=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE 13.2 (i586 x86_64):

 

bind-9.9.6P1-2.7.1

bind-chrootenv-9.9.6P1-2.7.1

bind-debuginfo-9.9.6P1-2.7.1

bind-debugsource-9.9.6P1-2.7.1

bind-devel-9.9.6P1-2.7.1

bind-libs-9.9.6P1-2.7.1

bind-libs-debuginfo-9.9.6P1-2.7.1

bind-lwresd-9.9.6P1-2.7.1

bind-lwresd-debuginfo-9.9.6P1-2.7.1

bind-utils-9.9.6P1-2.7.1

bind-utils-debuginfo-9.9.6P1-2.7.1

 

- openSUSE 13.2 (x86_64):

 

bind-libs-32bit-9.9.6P1-2.7.1

bind-libs-debuginfo-32bit-9.9.6P1-2.7.1

 

- openSUSE 13.2 (noarch):

 

bind-doc-9.9.6P1-2.7.1

 

- openSUSE 13.1 (i586 x86_64):

 

bind-9.9.4P2-2.14.1

bind-chrootenv-9.9.4P2-2.14.1

bind-debuginfo-9.9.4P2-2.14.1

bind-debugsource-9.9.4P2-2.14.1

bind-devel-9.9.4P2-2.14.1

bind-libs-9.9.4P2-2.14.1

bind-libs-debuginfo-9.9.4P2-2.14.1

bind-lwresd-9.9.4P2-2.14.1

bind-lwresd-debuginfo-9.9.4P2-2.14.1

bind-utils-9.9.4P2-2.14.1

bind-utils-debuginfo-9.9.4P2-2.14.1

 

- openSUSE 13.1 (x86_64):

 

bind-libs-32bit-9.9.4P2-2.14.1

bind-libs-debuginfo-32bit-9.9.4P2-2.14.1

 

- openSUSE 13.1 (noarch):

 

bind-doc-9.9.4P2-2.14.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2015-5477.html

https://bugzilla.suse.com/939567

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×