SUSE SLED15 / SLES15 Security Update : bind (SUSE-SU-2021:1471-1)

high Nessus Plugin ID 149276

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for bind fixes the following issues :

CVE-2021-25214: Fixed a broken inbound incremental zone update (IXFR) which could have caused named to terminate unexpectedly (bsc#1185345).

CVE-2021-25215: Fixed an assertion check which could have failed while answering queries for DNAME records that required the DNAME to be processed to resolve itself (bsc#1185345).

make /usr/bin/delv in bind-tools position independent (bsc#1183453).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Manager Server 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1471=1

SUSE Manager Retail Branch Server 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1471=1

SUSE Manager Proxy 4.0 :

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1471=1

SUSE Linux Enterprise Server for SAP 15-SP1 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1471=1

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-1471=1

SUSE Linux Enterprise Server 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1471=1

SUSE Linux Enterprise Server 15-SP1-BCL :

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1471=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2021-1471=1

SUSE Linux Enterprise Module for Server Applications 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-1471=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1471=1

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1471=1

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1471=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1471=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1471=1

SUSE Enterprise Storage 6 :

zypper in -t patch SUSE-Storage-6-2021-1471=1

SUSE CaaS Platform 4.0 :

To install this update, use the SUSE CaaS Platform 'skuba' tool. I will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1183453

https://bugzilla.suse.com/show_bug.cgi?id=1185345

https://www.suse.com/security/cve/CVE-2021-25214/

https://www.suse.com/security/cve/CVE-2021-25215/

http://www.nessus.org/u?974109a6

Plugin Details

Severity: High

ID: 149276

File Name: suse_SU-2021-1471-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/5/2021

Updated: 1/2/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-25215

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bind-utils, p-cpe:/a:novell:suse_linux:libbind9, p-cpe:/a:novell:suse_linux:libisc1606, p-cpe:/a:novell:suse_linux:libns1604, p-cpe:/a:novell:suse_linux:libirs1601, p-cpe:/a:novell:suse_linux:libisccc1600, p-cpe:/a:novell:suse_linux:libisc1606-debuginfo, p-cpe:/a:novell:suse_linux:libdns1605-debuginfo, p-cpe:/a:novell:suse_linux:libns1604-debuginfo, p-cpe:/a:novell:suse_linux:libisccfg1600-debuginfo, p-cpe:/a:novell:suse_linux:bind-chrootenv, p-cpe:/a:novell:suse_linux:bind-debugsource, p-cpe:/a:novell:suse_linux:bind-devel, p-cpe:/a:novell:suse_linux:bind-utils-debuginfo, p-cpe:/a:novell:suse_linux:libisccc1600-debuginfo, p-cpe:/a:novell:suse_linux:bind-debuginfo, p-cpe:/a:novell:suse_linux:libdns1605, p-cpe:/a:novell:suse_linux:bind, p-cpe:/a:novell:suse_linux:libisccfg1600, p-cpe:/a:novell:suse_linux:libbind9-1600-debuginfo, p-cpe:/a:novell:suse_linux:libirs-devel, p-cpe:/a:novell:suse_linux:libirs1601-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/4/2021

Reference Information

CVE: CVE-2021-25214, CVE-2021-25215