Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-3138 (GCVE-0-2017-3138)
Vulnerability from cvelistv5
Published
2019-01-16 20:00
Modified
2024-09-16 22:40
Severity ?
EPSS score ?
Summary
named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.
References
Impacted products
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T14:16:28.221Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "1038260", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1038260", }, { name: "97657", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/97657", }, { name: "GLSA-201708-01", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201708-01", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20180802-0002/", }, { name: "DSA-3854", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2017/dsa-3854", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kb.isc.org/docs/aa-01471", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "BIND 9", vendor: "ISC", versions: [ { status: "affected", version: "9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9", }, ], }, ], credits: [ { lang: "en", value: "ISC would like to thank Mike Lalumiere of Dyn, Inc., for bringing this issue to our attention.", }, ], datePublic: "2017-03-12T00:00:00", descriptions: [ { lang: "en", value: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { description: "The BIND control channel is not configured by default, but when configured will accept commands from those IP addresses that are specified in its access control list and/or from clients which present the proper transaction key. Using this defect, an attacker can cause a running server to stop if they can get it to accept control channel input from them. In most instances this is not as bad as it sounds, because existing commands permitted over the control channel (i.e. \"rndc stop\") can already be given to cause the server to stop.\n\nHowever, BIND 9.11.0 introduced a new option to allow \"read only\" commands over the command channel. Using this restriction, a server can be configured to limit specified clients to giving control channel commands which return information only (e.g. \"rndc status\") without affecting the operational state of the server. The defect described in this advisory, however, is not properly stopped by the \"read only\" restriction, in essence permitting a privilege escalation allowing a client which should only be permitted the limited set of \"read only\" operations to cause the server to stop execution.", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-01-17T10:57:01", orgId: "404fd4d2-a609-4245-b543-2c944a302a22", shortName: "isc", }, references: [ { name: "1038260", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1038260", }, { name: "97657", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/97657", }, { name: "GLSA-201708-01", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201708-01", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20180802-0002/", }, { name: "DSA-3854", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2017/dsa-3854", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://kb.isc.org/docs/aa-01471", }, ], solutions: [ { lang: "en", value: "Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.9-P8\n BIND 9 version 9.10.4-P8\n BIND 9 version 9.11.0-P5\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.9-S10\n\nNew maintenance releases of BIND are also scheduled which contain the fix for this vulnerability. In addition to the security releases listed above, fixes for this vulnerability are also included in these release candidate versions:\n\n BIND 9 version 9.9.10rc3\n BIND 9 version 9.10.5rc3\n BIND 9 version 9.11.1rc3", }, ], source: { discovery: "UNKNOWN", }, title: "named exits with a REQUIRE assertion failure if it receives a null command string on its control channel", workarounds: [ { lang: "en", value: "None. However, in a properly configured server, access to the control channel should already be limited by either network ACLs, TSIG keys, or both.", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", DATE_PUBLIC: "2017-03-12T00:00:00.000Z", ID: "CVE-2017-3138", STATE: "PUBLIC", TITLE: "named exits with a REQUIRE assertion failure if it receives a null command string on its control channel", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "BIND 9", version: { version_data: [ { version_value: "9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9", }, ], }, }, ], }, vendor_name: "ISC", }, ], }, }, credit: [ { lang: "eng", value: "ISC would like to thank Mike Lalumiere of Dyn, Inc., for bringing this issue to our attention.", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "The BIND control channel is not configured by default, but when configured will accept commands from those IP addresses that are specified in its access control list and/or from clients which present the proper transaction key. Using this defect, an attacker can cause a running server to stop if they can get it to accept control channel input from them. In most instances this is not as bad as it sounds, because existing commands permitted over the control channel (i.e. \"rndc stop\") can already be given to cause the server to stop.\n\nHowever, BIND 9.11.0 introduced a new option to allow \"read only\" commands over the command channel. Using this restriction, a server can be configured to limit specified clients to giving control channel commands which return information only (e.g. \"rndc status\") without affecting the operational state of the server. The defect described in this advisory, however, is not properly stopped by the \"read only\" restriction, in essence permitting a privilege escalation allowing a client which should only be permitted the limited set of \"read only\" operations to cause the server to stop execution.", }, ], }, ], }, references: { reference_data: [ { name: "1038260", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1038260", }, { name: "97657", refsource: "BID", url: "http://www.securityfocus.com/bid/97657", }, { name: "GLSA-201708-01", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201708-01", }, { name: "https://security.netapp.com/advisory/ntap-20180802-0002/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20180802-0002/", }, { name: "DSA-3854", refsource: "DEBIAN", url: "https://www.debian.org/security/2017/dsa-3854", }, { name: "https://kb.isc.org/docs/aa-01471", refsource: "CONFIRM", url: "https://kb.isc.org/docs/aa-01471", }, ], }, solution: [ { lang: "en", value: "Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.9-P8\n BIND 9 version 9.10.4-P8\n BIND 9 version 9.11.0-P5\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.9-S10\n\nNew maintenance releases of BIND are also scheduled which contain the fix for this vulnerability. In addition to the security releases listed above, fixes for this vulnerability are also included in these release candidate versions:\n\n BIND 9 version 9.9.10rc3\n BIND 9 version 9.10.5rc3\n BIND 9 version 9.11.1rc3", }, ], source: { discovery: "UNKNOWN", }, work_around: [ { lang: "en", value: "None. However, in a properly configured server, access to the control channel should already be limited by either network ACLs, TSIG keys, or both.", }, ], }, }, }, cveMetadata: { assignerOrgId: "404fd4d2-a609-4245-b543-2c944a302a22", assignerShortName: "isc", cveId: "CVE-2017-3138", datePublished: "2019-01-16T20:00:00Z", dateReserved: "2016-12-02T00:00:00", dateUpdated: "2024-09-16T22:40:54.323Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AECB4D34-0D20-46C5-A389-0296EF60E795\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:p1:*:*:*:*:*:*\", \"matchCriteriaId\": \"376915CA-6BDB-423E-B216-64B098344DD9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:p2:*:*:*:*:*:*\", \"matchCriteriaId\": \"03215B90-9860-4CB4-B7D2-3DF045B129EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:p3:*:*:*:*:*:*\", \"matchCriteriaId\": \"88335D70-E98B-469E-A2E7-1958EB5F10DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:p4:*:*:*:*:*:*\", \"matchCriteriaId\": \"795DA9EE-489D-402E-8427-C9E3650BA1E2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:p5:*:*:*:*:*:*\", \"matchCriteriaId\": \"012A3C08-2A0F-4168-9DE0-F609707E4C2E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:p6:*:*:*:*:*:*\", \"matchCriteriaId\": \"2BDE2752-E5CD-4AE6-A404-2C209F942B7A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:p7:*:*:*:*:*:*\", \"matchCriteriaId\": \"0387826C-AE6B-44C8-9888-4088CF66D78C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"21FBF6B7-BA47-46AC-B7EB-3A3A2E985BFD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.9:s7:*:*:*:*:*:*\", \"matchCriteriaId\": \"7132A53F-7DF2-4B79-AC86-75A0C73843B4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.10:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"9C8F0163-FF32-44E0-B05C-F89263CD56A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.10:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"94C0C9FC-5CCF-4AD7-8D83-7B579102F7E7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.10:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFF50431-599D-40DD-A2B3-30A6D5652FFA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E76DCB3-8063-415D-A774-9191E69E6980\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:p1:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB2D2132-62E8-4E73-A0BF-4790DAFC5558\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:p2:*:*:*:*:*:*\", \"matchCriteriaId\": \"E253BD9F-25B8-42E7-BEAB-E843381ED155\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:p3:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B5E42E5-27C6-4D6F-B7DC-903B10BF2017\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:p4:*:*:*:*:*:*\", \"matchCriteriaId\": \"7E211374-A4F5-41D4-A89E-E6522E9D0DFB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:p5:*:*:*:*:*:*\", \"matchCriteriaId\": \"21CC7BA7-6D75-4561-ACF3-F1F61A0CBA62\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:p6:*:*:*:*:*:*\", \"matchCriteriaId\": \"70586A2A-AA52-48F5-B2B0-390CA77807E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.4:p7:*:*:*:*:*:*\", \"matchCriteriaId\": \"060E10B1-5501-4BD0-A148-B04C56D499F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.5:b1:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C5A0370-9490-40CC-84E8-EEE95A6F233B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.5:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"CEC78396-4667-4A45-8DBD-0D0C2AAE1549\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.5:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"1CD813E5-0C4A-4B55-A1B9-9C5C6C2504D4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3160C5ED-75EA-47B2-998E-EDFC46B37DDA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.0:p1:*:*:*:*:*:*\", \"matchCriteriaId\": \"086C327B-DF9F-4D4E-A538-1E29FEDC34C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.0:p2:*:*:*:*:*:*\", \"matchCriteriaId\": \"1440B408-76B6-4FA7-899D-E28049A37704\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.0:p3:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D50373F-C1C4-4EC9-B94F-854C3444717D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.0:p4:*:*:*:*:*:*\", \"matchCriteriaId\": \"6658F26D-C088-4470-8AFD-58BB54201C87\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.1:b1:*:*:*:*:*:*\", \"matchCriteriaId\": \"A923D26C-3BE1-492E-99CF-1BB14D8A6388\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.1:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"EEA791E2-27E0-49C5-9823-0C57647C788F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.1:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"4E654717-4EF6-4397-A637-A9789CD5D1D6\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E0C4B1E5-75BF-43AE-BBAC-0DD4124C71ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"85DF4B3F-4BBC-42B7-B729-096934523D63\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.\"}, {\"lang\": \"es\", \"value\": \"named contiene una caracter\\u00edstica que permite que los operadores env\\u00ede comandos a un servidor en ejecuci\\u00f3n comunic\\u00e1ndose con el proceso del servidor mediante un canal de control utilizando un programa como rndc. Una regresi\\u00f3n empleada en un cambio de caracter\\u00edsticas reciente ha creado una situaci\\u00f3n en la cual algunas versiones de named pueden cerrarse con un error de aserci\\u00f3n de REQUIRE si se le env\\u00eda una cadena de comandos null. Afecta a BIND desde la versi\\u00f3n 9.9.9 hasta la 9.9.9-P7, desde la versi\\u00f3n 9.9.10b1 hasta la 9.9.10rc2, desde la versi\\u00f3n 9.10.4 hasta la 9.10.4-P7, desde la versi\\u00f3n 9.10.5b1 hasta la 9.10.5rc2, desde la versi\\u00f3n 9.10.5b1 hasta la 9.10.5rc2, desde la versi\\u00f3n 9.11.0 hasta la 9.11.0-P4, desde la versi\\u00f3n 9.11.1b1 hasta la 9.11.1rc2 y desde la versi\\u00f3n 9.9.9-S1 hasta 9.9.9-S9.\"}]", id: "CVE-2017-3138", lastModified: "2024-11-21T03:24:54.743", metrics: "{\"cvssMetricV30\": [{\"source\": \"security-officer@isc.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.6, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:N/A:P\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2019-01-16T20:29:00.407", references: "[{\"url\": \"http://www.securityfocus.com/bid/97657\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038260\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://kb.isc.org/docs/aa-01471\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201708-01\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20180802-0002/\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2017/dsa-3854\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/97657\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038260\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://kb.isc.org/docs/aa-01471\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201708-01\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20180802-0002/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2017/dsa-3854\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "security-officer@isc.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-617\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2017-3138\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2019-01-16T20:29:00.407\",\"lastModified\":\"2024-11-21T03:24:54.743\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.\"},{\"lang\":\"es\",\"value\":\"named contiene una característica que permite que los operadores envíe comandos a un servidor en ejecución comunicándose con el proceso del servidor mediante un canal de control utilizando un programa como rndc. Una regresión empleada en un cambio de características reciente ha creado una situación en la cual algunas versiones de named pueden cerrarse con un error de aserción de REQUIRE si se le envía una cadena de comandos null. Afecta a BIND desde la versión 9.9.9 hasta la 9.9.9-P7, desde la versión 9.9.10b1 hasta la 9.9.10rc2, desde la versión 9.10.4 hasta la 9.10.4-P7, desde la versión 9.10.5b1 hasta la 9.10.5rc2, desde la versión 9.10.5b1 hasta la 9.10.5rc2, desde la versión 9.11.0 hasta la 9.11.0-P4, desde la versión 9.11.1b1 hasta la 9.11.1rc2 y desde la versión 9.9.9-S1 hasta 9.9.9-S9.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:N/A:P\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AECB4D34-0D20-46C5-A389-0296EF60E795\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"376915CA-6BDB-423E-B216-64B098344DD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03215B90-9860-4CB4-B7D2-3DF045B129EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"88335D70-E98B-469E-A2E7-1958EB5F10DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"795DA9EE-489D-402E-8427-C9E3650BA1E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"012A3C08-2A0F-4168-9DE0-F609707E4C2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BDE2752-E5CD-4AE6-A404-2C209F942B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0387826C-AE6B-44C8-9888-4088CF66D78C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21FBF6B7-BA47-46AC-B7EB-3A3A2E985BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"7132A53F-7DF2-4B79-AC86-75A0C73843B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.10:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C8F0163-FF32-44E0-B05C-F89263CD56A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C0C9FC-5CCF-4AD7-8D83-7B579102F7E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFF50431-599D-40DD-A2B3-30A6D5652FFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E76DCB3-8063-415D-A774-9191E69E6980\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB2D2132-62E8-4E73-A0BF-4790DAFC5558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E253BD9F-25B8-42E7-BEAB-E843381ED155\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B5E42E5-27C6-4D6F-B7DC-903B10BF2017\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E211374-A4F5-41D4-A89E-E6522E9D0DFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p5:*:*:*:*:*:*\",\"matchCriteriaId\":\"21CC7BA7-6D75-4561-ACF3-F1F61A0CBA62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p6:*:*:*:*:*:*\",\"matchCriteriaId\":\"70586A2A-AA52-48F5-B2B0-390CA77807E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p7:*:*:*:*:*:*\",\"matchCriteriaId\":\"060E10B1-5501-4BD0-A148-B04C56D499F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C5A0370-9490-40CC-84E8-EEE95A6F233B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEC78396-4667-4A45-8DBD-0D0C2AAE1549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD813E5-0C4A-4B55-A1B9-9C5C6C2504D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3160C5ED-75EA-47B2-998E-EDFC46B37DDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"086C327B-DF9F-4D4E-A538-1E29FEDC34C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1440B408-76B6-4FA7-899D-E28049A37704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.0:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D50373F-C1C4-4EC9-B94F-854C3444717D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.0:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6658F26D-C088-4470-8AFD-58BB54201C87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A923D26C-3BE1-492E-99CF-1BB14D8A6388\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEA791E2-27E0-49C5-9823-0C57647C788F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E654717-4EF6-4397-A637-A9789CD5D1D6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0C4B1E5-75BF-43AE-BBAC-0DD4124C71ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85DF4B3F-4BBC-42B7-B729-096934523D63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/97657\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038260\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.isc.org/docs/aa-01471\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201708-01\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180802-0002/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-3854\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97657\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038260\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.isc.org/docs/aa-01471\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201708-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180802-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-3854\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
suse-su-2017:0999-1
Vulnerability from csaf_suse
Published
2017-04-13 00:32
Modified
2017-04-13 00:32
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
CVE-2017-3137 (bsc#1033467):
Mistaken assumptions about the ordering of records in the answer
section of a response containing CNAME or DNAME resource records
could have been exploited to cause a denial of service of a bind
server performing recursion.
CVE-2017-3136 (bsc#1033466):
An attacker could have constructed a query that would cause a denial
of service of servers configured to use DNS64.
CVE-2017-3138 (bsc#1033468):
An attacker with access to the BIND control channel could have caused
the server to stop by triggering an assertion failure.
CVE-2016-6170 (bsc#987866):
Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response.
IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response.
Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.
CVE-2016-2775 (bsc#989528):
When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service
(daemon crash) via a long request that uses the lightweight resolver protocol.
Patchnames
SUSE-SLE-SAP-12-2017-581,SUSE-SLE-SERVER-12-2017-581
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "\nThis update for bind fixes the following issues:\n\nCVE-2017-3137 (bsc#1033467):\nMistaken assumptions about the ordering of records in the answer\nsection of a response containing CNAME or DNAME resource records\ncould have been exploited to cause a denial of service of a bind\nserver performing recursion.\n\nCVE-2017-3136 (bsc#1033466):\nAn attacker could have constructed a query that would cause a denial\nof service of servers configured to use DNS64.\n\nCVE-2017-3138 (bsc#1033468):\nAn attacker with access to the BIND control channel could have caused\nthe server to stop by triggering an assertion failure.\n\nCVE-2016-6170 (bsc#987866):\nPrimary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response.\nIXFR servers could have caused a denial of service of IXFR clients via a large IXFR response.\nRemote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.\n\nCVE-2016-2775 (bsc#989528):\nWhen lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service \n(daemon crash) via a long request that uses the lightweight resolver protocol.\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SAP-12-2017-581,SUSE-SLE-SERVER-12-2017-581", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0999-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0999-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170999-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0999-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-April/002796.html", }, { category: "self", summary: "SUSE Bug 1033466", url: "https://bugzilla.suse.com/1033466", }, { category: "self", summary: "SUSE Bug 1033467", url: "https://bugzilla.suse.com/1033467", }, { category: "self", summary: "SUSE Bug 1033468", url: "https://bugzilla.suse.com/1033468", }, { category: "self", summary: "SUSE Bug 987866", url: "https://bugzilla.suse.com/987866", }, { category: "self", summary: "SUSE Bug 989528", url: "https://bugzilla.suse.com/989528", }, { category: "self", summary: "SUSE CVE CVE-2016-2775 page", url: "https://www.suse.com/security/cve/CVE-2016-2775/", }, { category: "self", summary: "SUSE CVE CVE-2016-6170 page", url: "https://www.suse.com/security/cve/CVE-2016-6170/", }, { category: "self", summary: "SUSE CVE CVE-2017-3136 page", url: "https://www.suse.com/security/cve/CVE-2017-3136/", }, { category: "self", summary: "SUSE CVE CVE-2017-3137 page", url: "https://www.suse.com/security/cve/CVE-2017-3137/", }, { category: "self", summary: "SUSE CVE CVE-2017-3138 page", url: "https://www.suse.com/security/cve/CVE-2017-3138/", }, ], title: "Security update for bind", tracking: { current_release_date: "2017-04-13T00:32:22Z", generator: { date: "2017-04-13T00:32:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0999-1", initial_release_date: "2017-04-13T00:32:22Z", revision_history: [ { date: "2017-04-13T00:32:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-doc-9.9.9P1-28.34.1.noarch", product: { name: "bind-doc-9.9.9P1-28.34.1.noarch", product_id: "bind-doc-9.9.9P1-28.34.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-28.34.1.ppc64le", product: { name: "bind-9.9.9P1-28.34.1.ppc64le", product_id: "bind-9.9.9P1-28.34.1.ppc64le", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-28.34.1.ppc64le", product: { name: "bind-chrootenv-9.9.9P1-28.34.1.ppc64le", product_id: "bind-chrootenv-9.9.9P1-28.34.1.ppc64le", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-28.34.1.ppc64le", product: { name: "bind-devel-9.9.9P1-28.34.1.ppc64le", product_id: "bind-devel-9.9.9P1-28.34.1.ppc64le", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-28.34.1.ppc64le", product: { name: "bind-libs-9.9.9P1-28.34.1.ppc64le", product_id: "bind-libs-9.9.9P1-28.34.1.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-28.34.1.ppc64le", product: { name: "bind-utils-9.9.9P1-28.34.1.ppc64le", product_id: "bind-utils-9.9.9P1-28.34.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-28.34.1.s390x", product: { name: "bind-9.9.9P1-28.34.1.s390x", product_id: "bind-9.9.9P1-28.34.1.s390x", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-28.34.1.s390x", product: { name: "bind-chrootenv-9.9.9P1-28.34.1.s390x", product_id: "bind-chrootenv-9.9.9P1-28.34.1.s390x", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-28.34.1.s390x", product: { name: "bind-devel-9.9.9P1-28.34.1.s390x", product_id: "bind-devel-9.9.9P1-28.34.1.s390x", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-28.34.1.s390x", product: { name: "bind-libs-9.9.9P1-28.34.1.s390x", product_id: "bind-libs-9.9.9P1-28.34.1.s390x", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-28.34.1.s390x", product: { name: "bind-libs-32bit-9.9.9P1-28.34.1.s390x", product_id: "bind-libs-32bit-9.9.9P1-28.34.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-28.34.1.s390x", product: { name: "bind-utils-9.9.9P1-28.34.1.s390x", product_id: "bind-utils-9.9.9P1-28.34.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-28.34.1.x86_64", product: { name: "bind-9.9.9P1-28.34.1.x86_64", product_id: "bind-9.9.9P1-28.34.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-28.34.1.x86_64", product: { name: "bind-chrootenv-9.9.9P1-28.34.1.x86_64", product_id: "bind-chrootenv-9.9.9P1-28.34.1.x86_64", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-28.34.1.x86_64", product: { name: "bind-devel-9.9.9P1-28.34.1.x86_64", product_id: "bind-devel-9.9.9P1-28.34.1.x86_64", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-28.34.1.x86_64", product: { name: "bind-libs-9.9.9P1-28.34.1.x86_64", product_id: "bind-libs-9.9.9P1-28.34.1.x86_64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-28.34.1.x86_64", product: { name: "bind-libs-32bit-9.9.9P1-28.34.1.x86_64", product_id: "bind-libs-32bit-9.9.9P1-28.34.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-28.34.1.x86_64", product: { name: "bind-utils-9.9.9P1-28.34.1.x86_64", product_id: "bind-utils-9.9.9P1-28.34.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12-LTSS", product: { name: "SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-28.34.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", }, product_reference: "bind-doc-9.9.9P1-28.34.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.34.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", }, product_reference: "bind-9.9.9P1-28.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.34.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", }, product_reference: "bind-9.9.9P1-28.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.34.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-28.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.34.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-28.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.34.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", }, product_reference: "bind-devel-9.9.9P1-28.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.34.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", }, product_reference: "bind-devel-9.9.9P1-28.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-28.34.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", }, product_reference: "bind-doc-9.9.9P1-28.34.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.34.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-28.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.34.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", }, product_reference: "bind-libs-9.9.9P1-28.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-28.34.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-28.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.34.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-28.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.34.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", }, product_reference: "bind-utils-9.9.9P1-28.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.34.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-28.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2016-2775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2775", }, ], notes: [ { category: "general", text: "ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2775", url: "https://www.suse.com/security/cve/CVE-2016-2775", }, { category: "external", summary: "SUSE Bug 989528 for CVE-2016-2775", url: "https://bugzilla.suse.com/989528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:32:22Z", details: "low", }, ], title: "CVE-2016-2775", }, { cve: "CVE-2016-6170", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6170", }, ], notes: [ { category: "general", text: "ISC BIND through 9.9.9-P1, 9.10.x through 9.10.4-P1, and 9.11.x through 9.11.0b1 allows primary DNS servers to cause a denial of service (secondary DNS server crash) via a large AXFR response, and possibly allows IXFR servers to cause a denial of service (IXFR client crash) via a large IXFR response and allows remote authenticated users to cause a denial of service (primary DNS server crash) via a large UPDATE message.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6170", url: "https://www.suse.com/security/cve/CVE-2016-6170", }, { category: "external", summary: "SUSE Bug 1028603 for CVE-2016-6170", url: "https://bugzilla.suse.com/1028603", }, { category: "external", summary: "SUSE Bug 987866 for CVE-2016-6170", url: "https://bugzilla.suse.com/987866", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:32:22Z", details: "moderate", }, ], title: "CVE-2016-6170", }, { cve: "CVE-2017-3136", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3136", }, ], notes: [ { category: "general", text: "A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3136", url: "https://www.suse.com/security/cve/CVE-2017-3136", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3136", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3136", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:32:22Z", details: "important", }, ], title: "CVE-2017-3136", }, { cve: "CVE-2017-3137", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3137", }, ], notes: [ { category: "general", text: "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3137", url: "https://www.suse.com/security/cve/CVE-2017-3137", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3137", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1033467 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033467", }, { category: "external", summary: "SUSE Bug 1034162 for CVE-2017-3137", url: "https://bugzilla.suse.com/1034162", }, { category: "external", summary: "SUSE Bug 1076118 for CVE-2017-3137", url: "https://bugzilla.suse.com/1076118", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3137", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:32:22Z", details: "important", }, ], title: "CVE-2017-3137", }, { cve: "CVE-2017-3138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3138", }, ], notes: [ { category: "general", text: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3138", url: "https://www.suse.com/security/cve/CVE-2017-3138", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3138", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1033468 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033468", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.34.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:32:22Z", details: "moderate", }, ], title: "CVE-2017-3138", }, ], }
suse-su-2017:0998-1
Vulnerability from csaf_suse
Published
2017-04-13 00:33
Modified
2017-04-13 00:33
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
CVE-2017-3137 (bsc#1033467):
Mistaken assumptions about the ordering of records in the answer
section of a response containing CNAME or DNAME resource records
could have been exploited to cause a denial of service of a bind
server performing recursion.
CVE-2017-3136 (bsc#1033466):
An attacker could have constructed a query that would cause a denial
of service of servers configured to use DNS64.
CVE-2017-3138 (bsc#1033468):
An attacker with access to the BIND control channel could have caused
the server to stop by triggering an assertion failure.
CVE-2016-6170 (bsc#987866):
Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response.
IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response.
Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.
CVE-2016-2775 (bsc#989528):
When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service
(daemon crash) via a long request that uses the lightweight resolver protocol.
One additional non-security bug was fixed:
The default umask was changed to 077. (bsc#1020983)
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2017-582,SUSE-SLE-DESKTOP-12-SP2-2017-582,SUSE-SLE-RPI-12-SP2-2017-582,SUSE-SLE-SDK-12-SP1-2017-582,SUSE-SLE-SDK-12-SP2-2017-582,SUSE-SLE-SERVER-12-SP1-2017-582,SUSE-SLE-SERVER-12-SP2-2017-582
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "\nThis update for bind fixes the following issues:\n\nCVE-2017-3137 (bsc#1033467):\nMistaken assumptions about the ordering of records in the answer\nsection of a response containing CNAME or DNAME resource records\ncould have been exploited to cause a denial of service of a bind\nserver performing recursion.\n\nCVE-2017-3136 (bsc#1033466):\nAn attacker could have constructed a query that would cause a denial\nof service of servers configured to use DNS64.\n\nCVE-2017-3138 (bsc#1033468):\nAn attacker with access to the BIND control channel could have caused\nthe server to stop by triggering an assertion failure.\n\nCVE-2016-6170 (bsc#987866):\nPrimary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response.\nIXFR servers could have caused a denial of service of IXFR clients via a large IXFR response.\nRemote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.\n\nCVE-2016-2775 (bsc#989528):\nWhen lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service \n(daemon crash) via a long request that uses the lightweight resolver protocol.\n\nOne additional non-security bug was fixed:\n\nThe default umask was changed to 077. (bsc#1020983)\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP1-2017-582,SUSE-SLE-DESKTOP-12-SP2-2017-582,SUSE-SLE-RPI-12-SP2-2017-582,SUSE-SLE-SDK-12-SP1-2017-582,SUSE-SLE-SDK-12-SP2-2017-582,SUSE-SLE-SERVER-12-SP1-2017-582,SUSE-SLE-SERVER-12-SP2-2017-582", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0998-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0998-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170998-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0998-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-April/002795.html", }, { category: "self", summary: "SUSE Bug 1020983", url: "https://bugzilla.suse.com/1020983", }, { category: "self", summary: "SUSE Bug 1033466", url: "https://bugzilla.suse.com/1033466", }, { category: "self", summary: "SUSE Bug 1033467", url: "https://bugzilla.suse.com/1033467", }, { category: "self", summary: "SUSE Bug 1033468", url: "https://bugzilla.suse.com/1033468", }, { category: "self", summary: "SUSE Bug 987866", url: "https://bugzilla.suse.com/987866", }, { category: "self", summary: "SUSE Bug 989528", url: "https://bugzilla.suse.com/989528", }, { category: "self", summary: "SUSE CVE CVE-2016-2775 page", url: "https://www.suse.com/security/cve/CVE-2016-2775/", }, { category: "self", summary: "SUSE CVE CVE-2016-6170 page", url: "https://www.suse.com/security/cve/CVE-2016-6170/", }, { category: "self", summary: "SUSE CVE CVE-2017-3136 page", url: "https://www.suse.com/security/cve/CVE-2017-3136/", }, { category: "self", summary: "SUSE CVE CVE-2017-3137 page", url: "https://www.suse.com/security/cve/CVE-2017-3137/", }, { category: "self", summary: "SUSE CVE CVE-2017-3138 page", url: "https://www.suse.com/security/cve/CVE-2017-3138/", }, ], title: "Security update for bind", tracking: { current_release_date: "2017-04-13T00:33:44Z", generator: { date: "2017-04-13T00:33:44Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0998-1", initial_release_date: "2017-04-13T00:33:44Z", revision_history: [ { date: "2017-04-13T00:33:44Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.9.9P1-59.1.aarch64", product: { name: "bind-9.9.9P1-59.1.aarch64", product_id: "bind-9.9.9P1-59.1.aarch64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-59.1.aarch64", product: { name: "bind-chrootenv-9.9.9P1-59.1.aarch64", product_id: "bind-chrootenv-9.9.9P1-59.1.aarch64", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-59.1.aarch64", product: { name: "bind-libs-9.9.9P1-59.1.aarch64", product_id: "bind-libs-9.9.9P1-59.1.aarch64", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-59.1.aarch64", product: { name: "bind-utils-9.9.9P1-59.1.aarch64", product_id: "bind-utils-9.9.9P1-59.1.aarch64", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-59.1.aarch64", product: { name: "bind-devel-9.9.9P1-59.1.aarch64", product_id: "bind-devel-9.9.9P1-59.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bind-doc-9.9.9P1-59.1.noarch", product: { name: "bind-doc-9.9.9P1-59.1.noarch", product_id: "bind-doc-9.9.9P1-59.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.9P1-59.1.ppc64le", product: { name: "bind-devel-9.9.9P1-59.1.ppc64le", product_id: "bind-devel-9.9.9P1-59.1.ppc64le", }, }, { category: "product_version", name: "bind-9.9.9P1-59.1.ppc64le", product: { name: "bind-9.9.9P1-59.1.ppc64le", product_id: "bind-9.9.9P1-59.1.ppc64le", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-59.1.ppc64le", product: { name: "bind-chrootenv-9.9.9P1-59.1.ppc64le", product_id: "bind-chrootenv-9.9.9P1-59.1.ppc64le", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-59.1.ppc64le", product: { name: "bind-libs-9.9.9P1-59.1.ppc64le", product_id: "bind-libs-9.9.9P1-59.1.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-59.1.ppc64le", product: { name: "bind-utils-9.9.9P1-59.1.ppc64le", product_id: "bind-utils-9.9.9P1-59.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.9P1-59.1.s390x", product: { name: "bind-devel-9.9.9P1-59.1.s390x", product_id: "bind-devel-9.9.9P1-59.1.s390x", }, }, { category: "product_version", name: "bind-9.9.9P1-59.1.s390x", product: { name: "bind-9.9.9P1-59.1.s390x", product_id: "bind-9.9.9P1-59.1.s390x", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-59.1.s390x", product: { name: "bind-chrootenv-9.9.9P1-59.1.s390x", product_id: "bind-chrootenv-9.9.9P1-59.1.s390x", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-59.1.s390x", product: { name: "bind-libs-9.9.9P1-59.1.s390x", product_id: "bind-libs-9.9.9P1-59.1.s390x", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-59.1.s390x", product: { name: "bind-libs-32bit-9.9.9P1-59.1.s390x", product_id: "bind-libs-32bit-9.9.9P1-59.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-59.1.s390x", product: { name: "bind-utils-9.9.9P1-59.1.s390x", product_id: "bind-utils-9.9.9P1-59.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-libs-9.9.9P1-59.1.x86_64", product: { name: "bind-libs-9.9.9P1-59.1.x86_64", product_id: "bind-libs-9.9.9P1-59.1.x86_64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-59.1.x86_64", product: { name: "bind-libs-32bit-9.9.9P1-59.1.x86_64", product_id: "bind-libs-32bit-9.9.9P1-59.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-59.1.x86_64", product: { name: "bind-utils-9.9.9P1-59.1.x86_64", product_id: "bind-utils-9.9.9P1-59.1.x86_64", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-59.1.x86_64", product: { name: "bind-devel-9.9.9P1-59.1.x86_64", product_id: "bind-devel-9.9.9P1-59.1.x86_64", }, }, { category: "product_version", name: "bind-9.9.9P1-59.1.x86_64", product: { name: "bind-9.9.9P1-59.1.x86_64", product_id: "bind-9.9.9P1-59.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-59.1.x86_64", product: { name: "bind-chrootenv-9.9.9P1-59.1.x86_64", product_id: "bind-chrootenv-9.9.9P1-59.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1", product: { name: "SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", }, product_reference: "bind-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-59.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", }, product_reference: "bind-doc-9.9.9P1-59.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", }, product_reference: "bind-libs-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", }, product_reference: "bind-utils-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-devel-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", }, product_reference: "bind-devel-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", }, product_reference: "bind-devel-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-devel-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", }, product_reference: "bind-devel-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", }, product_reference: "bind-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", }, product_reference: "bind-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-59.1.noarch as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", }, product_reference: "bind-doc-9.9.9P1-59.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", }, product_reference: "bind-utils-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", }, product_reference: "bind-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", }, product_reference: "bind-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-59.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", }, product_reference: "bind-doc-9.9.9P1-59.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", }, product_reference: "bind-utils-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", }, product_reference: "bind-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", }, product_reference: "bind-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", }, product_reference: "bind-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-59.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", }, product_reference: "bind-doc-9.9.9P1-59.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", }, product_reference: "bind-libs-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", }, product_reference: "bind-utils-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", }, product_reference: "bind-utils-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", }, product_reference: "bind-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", }, product_reference: "bind-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", }, product_reference: "bind-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-59.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", }, product_reference: "bind-doc-9.9.9P1-59.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", }, product_reference: "bind-libs-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", }, product_reference: "bind-utils-9.9.9P1-59.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-59.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", }, product_reference: "bind-utils-9.9.9P1-59.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-59.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-59.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2016-2775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2775", }, ], notes: [ { category: "general", text: "ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2775", url: "https://www.suse.com/security/cve/CVE-2016-2775", }, { category: "external", summary: "SUSE Bug 989528 for CVE-2016-2775", url: "https://bugzilla.suse.com/989528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:33:44Z", details: "low", }, ], title: "CVE-2016-2775", }, { cve: "CVE-2016-6170", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6170", }, ], notes: [ { category: "general", text: "ISC BIND through 9.9.9-P1, 9.10.x through 9.10.4-P1, and 9.11.x through 9.11.0b1 allows primary DNS servers to cause a denial of service (secondary DNS server crash) via a large AXFR response, and possibly allows IXFR servers to cause a denial of service (IXFR client crash) via a large IXFR response and allows remote authenticated users to cause a denial of service (primary DNS server crash) via a large UPDATE message.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6170", url: "https://www.suse.com/security/cve/CVE-2016-6170", }, { category: "external", summary: "SUSE Bug 1028603 for CVE-2016-6170", url: "https://bugzilla.suse.com/1028603", }, { category: "external", summary: "SUSE Bug 987866 for CVE-2016-6170", url: "https://bugzilla.suse.com/987866", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:33:44Z", details: "moderate", }, ], title: "CVE-2016-6170", }, { cve: "CVE-2017-3136", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3136", }, ], notes: [ { category: "general", text: "A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3136", url: "https://www.suse.com/security/cve/CVE-2017-3136", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3136", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3136", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:33:44Z", details: "important", }, ], title: "CVE-2017-3136", }, { cve: "CVE-2017-3137", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3137", }, ], notes: [ { category: "general", text: "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3137", url: "https://www.suse.com/security/cve/CVE-2017-3137", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3137", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1033467 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033467", }, { category: "external", summary: "SUSE Bug 1034162 for CVE-2017-3137", url: "https://bugzilla.suse.com/1034162", }, { category: "external", summary: "SUSE Bug 1076118 for CVE-2017-3137", url: "https://bugzilla.suse.com/1076118", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3137", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:33:44Z", details: "important", }, ], title: "CVE-2017-3137", }, { cve: "CVE-2017-3138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3138", }, ], notes: [ { category: "general", text: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3138", url: "https://www.suse.com/security/cve/CVE-2017-3138", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3138", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1033468 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033468", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-59.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:bind-devel-9.9.9P1-59.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-59.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:33:44Z", details: "moderate", }, ], title: "CVE-2017-3138", }, ], }
suse-su-2017:1000-1
Vulnerability from csaf_suse
Published
2017-04-13 00:37
Modified
2017-04-13 00:37
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following security issues:
CVE-2017-3137 (bsc#1033467):
Mistaken assumptions about the ordering of records in the answer
section of a response containing CNAME or DNAME resource records
could have been exploited to cause a denial of service of a bind
server performing recursion.
CVE-2017-3136 (bsc#1033466):
An attacker could have constructed a query that would cause a denial
of service of servers configured to use DNS64.
CVE-2017-3138 (bsc#1033468):
An attacker with access to the BIND control channel could have caused
the server to stop by triggering an assertion failure.
CVE-2016-6170 (bsc#987866):
Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response.
IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response.
Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.
CVE-2016-2775 (bsc#989528):
When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service
(daemon crash) via a long request that uses the lightweight resolver protocol.
Patchnames
sdksp4-bind-13060,sleclo50sp3-bind-13060,sleman21-bind-13060,slemap21-bind-13060,sleposp3-bind-13060,slessp3-bind-13060,slessp4-bind-13060
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "\nThis update for bind fixes the following security issues:\n\nCVE-2017-3137 (bsc#1033467):\nMistaken assumptions about the ordering of records in the answer\nsection of a response containing CNAME or DNAME resource records\ncould have been exploited to cause a denial of service of a bind\nserver performing recursion.\n\nCVE-2017-3136 (bsc#1033466):\nAn attacker could have constructed a query that would cause a denial\nof service of servers configured to use DNS64.\n\nCVE-2017-3138 (bsc#1033468):\nAn attacker with access to the BIND control channel could have caused\nthe server to stop by triggering an assertion failure.\n\nCVE-2016-6170 (bsc#987866):\nPrimary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response.\nIXFR servers could have caused a denial of service of IXFR clients via a large IXFR response.\nRemote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message.\n\nCVE-2016-2775 (bsc#989528):\nWhen lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service\n(daemon crash) via a long request that uses the lightweight resolver protocol.\n\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-bind-13060,sleclo50sp3-bind-13060,sleman21-bind-13060,slemap21-bind-13060,sleposp3-bind-13060,slessp3-bind-13060,slessp4-bind-13060", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1000-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1000-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171000-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1000-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-April/002797.html", }, { category: "self", summary: "SUSE Bug 1033466", url: "https://bugzilla.suse.com/1033466", }, { category: "self", summary: "SUSE Bug 1033467", url: "https://bugzilla.suse.com/1033467", }, { category: "self", summary: "SUSE Bug 1033468", url: "https://bugzilla.suse.com/1033468", }, { category: "self", summary: "SUSE Bug 987866", url: "https://bugzilla.suse.com/987866", }, { category: "self", summary: "SUSE Bug 989528", url: "https://bugzilla.suse.com/989528", }, { category: "self", summary: "SUSE CVE CVE-2016-2775 page", url: "https://www.suse.com/security/cve/CVE-2016-2775/", }, { category: "self", summary: "SUSE CVE CVE-2016-6170 page", url: "https://www.suse.com/security/cve/CVE-2016-6170/", }, { category: "self", summary: "SUSE CVE CVE-2017-3136 page", url: "https://www.suse.com/security/cve/CVE-2017-3136/", }, { category: "self", summary: "SUSE CVE CVE-2017-3137 page", url: "https://www.suse.com/security/cve/CVE-2017-3137/", }, { category: "self", summary: "SUSE CVE CVE-2017-3138 page", url: "https://www.suse.com/security/cve/CVE-2017-3138/", }, ], title: "Security update for bind", tracking: { current_release_date: "2017-04-13T00:37:13Z", generator: { date: "2017-04-13T00:37:13Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1000-1", initial_release_date: "2017-04-13T00:37:13Z", revision_history: [ { date: "2017-04-13T00:37:13Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.44.1.i586", product: { name: "bind-devel-9.9.6P1-0.44.1.i586", product_id: "bind-devel-9.9.6P1-0.44.1.i586", }, }, { category: "product_version", name: "bind-9.9.6P1-0.44.1.i586", product: { name: "bind-9.9.6P1-0.44.1.i586", product_id: "bind-9.9.6P1-0.44.1.i586", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.44.1.i586", product: { name: "bind-chrootenv-9.9.6P1-0.44.1.i586", product_id: "bind-chrootenv-9.9.6P1-0.44.1.i586", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.44.1.i586", product: { name: "bind-doc-9.9.6P1-0.44.1.i586", product_id: "bind-doc-9.9.6P1-0.44.1.i586", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.44.1.i586", product: { name: "bind-libs-9.9.6P1-0.44.1.i586", product_id: "bind-libs-9.9.6P1-0.44.1.i586", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.44.1.i586", product: { name: "bind-utils-9.9.6P1-0.44.1.i586", product_id: "bind-utils-9.9.6P1-0.44.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.44.1.ia64", product: { name: "bind-devel-9.9.6P1-0.44.1.ia64", product_id: "bind-devel-9.9.6P1-0.44.1.ia64", }, }, { category: "product_version", name: "bind-9.9.6P1-0.44.1.ia64", product: { name: "bind-9.9.6P1-0.44.1.ia64", product_id: "bind-9.9.6P1-0.44.1.ia64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.44.1.ia64", product: { name: "bind-chrootenv-9.9.6P1-0.44.1.ia64", product_id: "bind-chrootenv-9.9.6P1-0.44.1.ia64", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.44.1.ia64", product: { name: "bind-doc-9.9.6P1-0.44.1.ia64", product_id: "bind-doc-9.9.6P1-0.44.1.ia64", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.44.1.ia64", product: { name: "bind-libs-9.9.6P1-0.44.1.ia64", product_id: "bind-libs-9.9.6P1-0.44.1.ia64", }, }, { category: "product_version", name: "bind-libs-x86-9.9.6P1-0.44.1.ia64", product: { name: "bind-libs-x86-9.9.6P1-0.44.1.ia64", product_id: "bind-libs-x86-9.9.6P1-0.44.1.ia64", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.44.1.ia64", product: { name: "bind-utils-9.9.6P1-0.44.1.ia64", product_id: "bind-utils-9.9.6P1-0.44.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.44.1.ppc64", product: { name: "bind-devel-9.9.6P1-0.44.1.ppc64", product_id: "bind-devel-9.9.6P1-0.44.1.ppc64", }, }, { category: "product_version", name: "bind-devel-32bit-9.9.6P1-0.44.1.ppc64", product: { name: "bind-devel-32bit-9.9.6P1-0.44.1.ppc64", product_id: "bind-devel-32bit-9.9.6P1-0.44.1.ppc64", }, }, { category: "product_version", name: "bind-9.9.6P1-0.44.1.ppc64", product: { name: "bind-9.9.6P1-0.44.1.ppc64", product_id: "bind-9.9.6P1-0.44.1.ppc64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.44.1.ppc64", product: { name: "bind-chrootenv-9.9.6P1-0.44.1.ppc64", product_id: "bind-chrootenv-9.9.6P1-0.44.1.ppc64", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.44.1.ppc64", product: { name: "bind-doc-9.9.6P1-0.44.1.ppc64", product_id: "bind-doc-9.9.6P1-0.44.1.ppc64", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.44.1.ppc64", product: { name: "bind-libs-9.9.6P1-0.44.1.ppc64", product_id: "bind-libs-9.9.6P1-0.44.1.ppc64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.6P1-0.44.1.ppc64", product: { name: "bind-libs-32bit-9.9.6P1-0.44.1.ppc64", product_id: "bind-libs-32bit-9.9.6P1-0.44.1.ppc64", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.44.1.ppc64", product: { name: "bind-utils-9.9.6P1-0.44.1.ppc64", product_id: "bind-utils-9.9.6P1-0.44.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.44.1.s390x", product: { name: "bind-devel-9.9.6P1-0.44.1.s390x", product_id: "bind-devel-9.9.6P1-0.44.1.s390x", }, }, { category: "product_version", name: "bind-9.9.6P1-0.44.1.s390x", product: { name: "bind-9.9.6P1-0.44.1.s390x", product_id: "bind-9.9.6P1-0.44.1.s390x", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.44.1.s390x", product: { name: "bind-chrootenv-9.9.6P1-0.44.1.s390x", product_id: "bind-chrootenv-9.9.6P1-0.44.1.s390x", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.44.1.s390x", product: { name: "bind-doc-9.9.6P1-0.44.1.s390x", product_id: "bind-doc-9.9.6P1-0.44.1.s390x", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.44.1.s390x", product: { name: "bind-libs-9.9.6P1-0.44.1.s390x", product_id: "bind-libs-9.9.6P1-0.44.1.s390x", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", product: { name: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", product_id: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.44.1.s390x", product: { name: "bind-utils-9.9.6P1-0.44.1.s390x", product_id: "bind-utils-9.9.6P1-0.44.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.44.1.x86_64", product: { name: "bind-devel-9.9.6P1-0.44.1.x86_64", product_id: "bind-devel-9.9.6P1-0.44.1.x86_64", }, }, { category: "product_version", name: "bind-9.9.6P1-0.44.1.x86_64", product: { name: "bind-9.9.6P1-0.44.1.x86_64", product_id: "bind-9.9.6P1-0.44.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", product: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", product_id: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.44.1.x86_64", product: { name: "bind-doc-9.9.6P1-0.44.1.x86_64", product_id: "bind-doc-9.9.6P1-0.44.1.x86_64", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.44.1.x86_64", product: { name: "bind-libs-9.9.6P1-0.44.1.x86_64", product_id: "bind-libs-9.9.6P1-0.44.1.x86_64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", product: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", product_id: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.44.1.x86_64", product: { name: "bind-utils-9.9.6P1-0.44.1.x86_64", product_id: "bind-utils-9.9.6P1-0.44.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 5", product: { name: "SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5", product_identification_helper: { cpe: "cpe:/o:suse:cloud:5", }, }, }, { category: "product_name", name: "SUSE Manager 2.1", product: { name: "SUSE Manager 2.1", product_id: "SUSE Manager 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:2.1", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 2.1", product: { name: "SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:2.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-devel-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32bit-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-devel-32bit-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-devel-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", }, product_reference: "bind-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", }, product_reference: "bind-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-devel-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", }, product_reference: "bind-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-devel-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", }, product_reference: "bind-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-x86-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-libs-x86-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", }, product_reference: "bind-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-x86-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-libs-x86-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.44.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.44.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-2775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2775", }, ], notes: [ { category: "general", text: "ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2775", url: "https://www.suse.com/security/cve/CVE-2016-2775", }, { category: "external", summary: "SUSE Bug 989528 for CVE-2016-2775", url: "https://bugzilla.suse.com/989528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:37:13Z", details: "low", }, ], title: "CVE-2016-2775", }, { cve: "CVE-2016-6170", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6170", }, ], notes: [ { category: "general", text: "ISC BIND through 9.9.9-P1, 9.10.x through 9.10.4-P1, and 9.11.x through 9.11.0b1 allows primary DNS servers to cause a denial of service (secondary DNS server crash) via a large AXFR response, and possibly allows IXFR servers to cause a denial of service (IXFR client crash) via a large IXFR response and allows remote authenticated users to cause a denial of service (primary DNS server crash) via a large UPDATE message.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6170", url: "https://www.suse.com/security/cve/CVE-2016-6170", }, { category: "external", summary: "SUSE Bug 1028603 for CVE-2016-6170", url: "https://bugzilla.suse.com/1028603", }, { category: "external", summary: "SUSE Bug 987866 for CVE-2016-6170", url: "https://bugzilla.suse.com/987866", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:37:13Z", details: "moderate", }, ], title: "CVE-2016-6170", }, { cve: "CVE-2017-3136", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3136", }, ], notes: [ { category: "general", text: "A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3136", url: "https://www.suse.com/security/cve/CVE-2017-3136", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3136", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3136", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:37:13Z", details: "important", }, ], title: "CVE-2017-3136", }, { cve: "CVE-2017-3137", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3137", }, ], notes: [ { category: "general", text: "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3137", url: "https://www.suse.com/security/cve/CVE-2017-3137", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3137", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3137", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1033467 for CVE-2017-3137", url: "https://bugzilla.suse.com/1033467", }, { category: "external", summary: "SUSE Bug 1034162 for CVE-2017-3137", url: "https://bugzilla.suse.com/1034162", }, { category: "external", summary: "SUSE Bug 1076118 for CVE-2017-3137", url: "https://bugzilla.suse.com/1076118", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3137", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:37:13Z", details: "important", }, ], title: "CVE-2017-3137", }, { cve: "CVE-2017-3138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3138", }, ], notes: [ { category: "general", text: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3138", url: "https://www.suse.com/security/cve/CVE-2017-3138", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3138", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3138", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1033468 for CVE-2017-3138", url: "https://bugzilla.suse.com/1033468", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.s390x", "SUSE Manager 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE Manager Proxy 2.1:bind-utils-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-chrootenv-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-devel-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-doc-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-32bit-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-libs-9.9.6P1-0.44.1.x86_64", "SUSE OpenStack Cloud 5:bind-utils-9.9.6P1-0.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-13T00:37:13Z", details: "moderate", }, ], title: "CVE-2017-3138", }, ], }
fkie_cve-2017-3138
Vulnerability from fkie_nvd
Published
2019-01-16 20:29
Modified
2024-11-21 03:24
Severity ?
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.3 (Medium) - CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
5.3 (Medium) - CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.9 | |
isc | bind | 9.9.10 | |
isc | bind | 9.9.10 | |
isc | bind | 9.9.10 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.4 | |
isc | bind | 9.10.5 | |
isc | bind | 9.10.5 | |
isc | bind | 9.10.5 | |
isc | bind | 9.11.0 | |
isc | bind | 9.11.0 | |
isc | bind | 9.11.0 | |
isc | bind | 9.11.0 | |
isc | bind | 9.11.0 | |
isc | bind | 9.11.1 | |
isc | bind | 9.11.1 | |
isc | bind | 9.11.1 | |
netapp | data_ontap_edge | - | |
netapp | element_software | - | |
netapp | oncommand_balance | - | |
debian | debian_linux | 8.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:isc:bind:9.9.9:*:*:*:*:*:*:*", matchCriteriaId: "AECB4D34-0D20-46C5-A389-0296EF60E795", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:p1:*:*:*:*:*:*", matchCriteriaId: "376915CA-6BDB-423E-B216-64B098344DD9", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:p2:*:*:*:*:*:*", matchCriteriaId: "03215B90-9860-4CB4-B7D2-3DF045B129EB", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:p3:*:*:*:*:*:*", matchCriteriaId: "88335D70-E98B-469E-A2E7-1958EB5F10DA", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:p4:*:*:*:*:*:*", matchCriteriaId: "795DA9EE-489D-402E-8427-C9E3650BA1E2", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:p5:*:*:*:*:*:*", matchCriteriaId: "012A3C08-2A0F-4168-9DE0-F609707E4C2E", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:p6:*:*:*:*:*:*", matchCriteriaId: "2BDE2752-E5CD-4AE6-A404-2C209F942B7A", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:p7:*:*:*:*:*:*", matchCriteriaId: "0387826C-AE6B-44C8-9888-4088CF66D78C", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:s1:*:*:*:*:*:*", matchCriteriaId: "21FBF6B7-BA47-46AC-B7EB-3A3A2E985BFD", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.9:s7:*:*:*:*:*:*", matchCriteriaId: "7132A53F-7DF2-4B79-AC86-75A0C73843B4", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.10:beta1:*:*:*:*:*:*", matchCriteriaId: "9C8F0163-FF32-44E0-B05C-F89263CD56A7", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.10:rc1:*:*:*:*:*:*", matchCriteriaId: "94C0C9FC-5CCF-4AD7-8D83-7B579102F7E7", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.10:rc2:*:*:*:*:*:*", matchCriteriaId: "BFF50431-599D-40DD-A2B3-30A6D5652FFA", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:*:*:*:*:*:*:*", matchCriteriaId: "3E76DCB3-8063-415D-A774-9191E69E6980", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:p1:*:*:*:*:*:*", matchCriteriaId: "BB2D2132-62E8-4E73-A0BF-4790DAFC5558", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:p2:*:*:*:*:*:*", matchCriteriaId: "E253BD9F-25B8-42E7-BEAB-E843381ED155", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:p3:*:*:*:*:*:*", matchCriteriaId: "6B5E42E5-27C6-4D6F-B7DC-903B10BF2017", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:p4:*:*:*:*:*:*", matchCriteriaId: "7E211374-A4F5-41D4-A89E-E6522E9D0DFB", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:p5:*:*:*:*:*:*", matchCriteriaId: "21CC7BA7-6D75-4561-ACF3-F1F61A0CBA62", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:p6:*:*:*:*:*:*", matchCriteriaId: "70586A2A-AA52-48F5-B2B0-390CA77807E8", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.4:p7:*:*:*:*:*:*", matchCriteriaId: "060E10B1-5501-4BD0-A148-B04C56D499F3", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.5:b1:*:*:*:*:*:*", matchCriteriaId: "8C5A0370-9490-40CC-84E8-EEE95A6F233B", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.5:rc1:*:*:*:*:*:*", matchCriteriaId: "CEC78396-4667-4A45-8DBD-0D0C2AAE1549", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.5:rc2:*:*:*:*:*:*", matchCriteriaId: "1CD813E5-0C4A-4B55-A1B9-9C5C6C2504D4", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.0:*:*:*:*:*:*:*", matchCriteriaId: "3160C5ED-75EA-47B2-998E-EDFC46B37DDA", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.0:p1:*:*:*:*:*:*", matchCriteriaId: "086C327B-DF9F-4D4E-A538-1E29FEDC34C5", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.0:p2:*:*:*:*:*:*", matchCriteriaId: "1440B408-76B6-4FA7-899D-E28049A37704", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.0:p3:*:*:*:*:*:*", matchCriteriaId: "4D50373F-C1C4-4EC9-B94F-854C3444717D", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.0:p4:*:*:*:*:*:*", matchCriteriaId: "6658F26D-C088-4470-8AFD-58BB54201C87", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.1:b1:*:*:*:*:*:*", matchCriteriaId: "A923D26C-3BE1-492E-99CF-1BB14D8A6388", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.1:rc1:*:*:*:*:*:*", matchCriteriaId: "EEA791E2-27E0-49C5-9823-0C57647C788F", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.1:rc2:*:*:*:*:*:*", matchCriteriaId: "4E654717-4EF6-4397-A637-A9789CD5D1D6", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*", matchCriteriaId: "E0C4B1E5-75BF-43AE-BBAC-0DD4124C71ED", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", matchCriteriaId: "85DF4B3F-4BBC-42B7-B729-096934523D63", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", matchCriteriaId: "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", }, { lang: "es", value: "named contiene una característica que permite que los operadores envíe comandos a un servidor en ejecución comunicándose con el proceso del servidor mediante un canal de control utilizando un programa como rndc. Una regresión empleada en un cambio de características reciente ha creado una situación en la cual algunas versiones de named pueden cerrarse con un error de aserción de REQUIRE si se le envía una cadena de comandos null. Afecta a BIND desde la versión 9.9.9 hasta la 9.9.9-P7, desde la versión 9.9.10b1 hasta la 9.9.10rc2, desde la versión 9.10.4 hasta la 9.10.4-P7, desde la versión 9.10.5b1 hasta la 9.10.5rc2, desde la versión 9.10.5b1 hasta la 9.10.5rc2, desde la versión 9.11.0 hasta la 9.11.0-P4, desde la versión 9.11.1b1 hasta la 9.11.1rc2 y desde la versión 9.9.9-S1 hasta 9.9.9-S9.", }, ], id: "CVE-2017-3138", lastModified: "2024-11-21T03:24:54.743", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "LOW", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 6.8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "security-officer@isc.org", type: "Secondary", }, { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 1.6, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-01-16T20:29:00.407", references: [ { source: "security-officer@isc.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/97657", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1038260", }, { source: "security-officer@isc.org", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/aa-01471", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201708-01", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20180802-0002/", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3854", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/97657", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1038260", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/aa-01471", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201708-01", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20180802-0002/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3854", }, ], sourceIdentifier: "security-officer@isc.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-617", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2017-3138
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-3138", description: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", id: "GSD-2017-3138", references: [ "https://www.suse.com/security/cve/CVE-2017-3138.html", "https://www.debian.org/security/2017/dsa-3854", "https://ubuntu.com/security/CVE-2017-3138", "https://advisories.mageia.org/CVE-2017-3138.html", "https://security.archlinux.org/CVE-2017-3138", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-3138", ], details: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", id: "GSD-2017-3138", modified: "2023-12-13T01:21:16.294058Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", DATE_PUBLIC: "2017-03-12T00:00:00.000Z", ID: "CVE-2017-3138", STATE: "PUBLIC", TITLE: " named exits with a REQUIRE assertion failure if it receives a null command string on its control channel", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "BIND 9", version: { version_data: [ { version_value: "9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9", }, ], }, }, ], }, vendor_name: "ISC", }, ], }, }, credit: [ { lang: "eng", value: "ISC would like to thank Mike Lalumiere of Dyn, Inc., for bringing this issue to our attention.", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "The BIND control channel is not configured by default, but when configured will accept commands from those IP addresses that are specified in its access control list and/or from clients which present the proper transaction key. Using this defect, an attacker can cause a running server to stop if they can get it to accept control channel input from them. In most instances this is not as bad as it sounds, because existing commands permitted over the control channel (i.e. \"rndc stop\") can already be given to cause the server to stop.\n\nHowever, BIND 9.11.0 introduced a new option to allow \"read only\" commands over the command channel. Using this restriction, a server can be configured to limit specified clients to giving control channel commands which return information only (e.g. \"rndc status\") without affecting the operational state of the server. The defect described in this advisory, however, is not properly stopped by the \"read only\" restriction, in essence permitting a privilege escalation allowing a client which should only be permitted the limited set of \"read only\" operations to cause the server to stop execution.", }, ], }, ], }, references: { reference_data: [ { name: "1038260", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1038260", }, { name: "97657", refsource: "BID", url: "http://www.securityfocus.com/bid/97657", }, { name: "GLSA-201708-01", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201708-01", }, { name: "https://security.netapp.com/advisory/ntap-20180802-0002/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20180802-0002/", }, { name: "DSA-3854", refsource: "DEBIAN", url: "https://www.debian.org/security/2017/dsa-3854", }, { name: "https://kb.isc.org/docs/aa-01471", refsource: "CONFIRM", url: "https://kb.isc.org/docs/aa-01471", }, ], }, solution: [ { lang: "eng", value: "Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.9-P8\n BIND 9 version 9.10.4-P8\n BIND 9 version 9.11.0-P5\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.9-S10\n\nNew maintenance releases of BIND are also scheduled which contain the fix for this vulnerability. In addition to the security releases listed above, fixes for this vulnerability are also included in these release candidate versions:\n\n BIND 9 version 9.9.10rc3\n BIND 9 version 9.10.5rc3\n BIND 9 version 9.11.1rc3", }, ], source: { discovery: "UNKNOWN", }, work_around: [ { lang: "eng", value: "None. However, in a properly configured server, access to the control channel should already be limited by either network ACLs, TSIG keys, or both.\n", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.1:rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.1:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.1:b1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.0:p4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:p5:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:p6:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.10:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.5:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.5:rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.5:b1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:p7:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:p4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:p5:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:p6:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:p7:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:s7:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.0:p2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:p1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:p3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.10:beta1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:p2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:s1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.0:p1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.0:p3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:p2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.4:p4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.10:rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:p1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:p3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", ID: "CVE-2017-3138", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-617", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.isc.org/docs/aa-01471", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/aa-01471", }, { name: "DSA-3854", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3854", }, { name: "https://security.netapp.com/advisory/ntap-20180802-0002/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20180802-0002/", }, { name: "GLSA-201708-01", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201708-01", }, { name: "1038260", refsource: "SECTRACK", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1038260", }, { name: "97657", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/97657", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 3.5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:S/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 6.8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "LOW", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 1.6, impactScore: 3.6, }, }, lastModifiedDate: "2019-10-09T23:27Z", publishedDate: "2019-01-16T20:29Z", }, }, }
ghsa-q858-q2j2-9jg4
Vulnerability from github
Published
2022-05-13 01:36
Modified
2022-05-13 01:36
Severity ?
Details
named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.
{ affected: [], aliases: [ "CVE-2017-3138", ], database_specific: { cwe_ids: [ "CWE-617", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-01-16T20:29:00Z", severity: "MODERATE", }, details: "named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.", id: "GHSA-q858-q2j2-9jg4", modified: "2022-05-13T01:36:47Z", published: "2022-05-13T01:36:47Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3138", }, { type: "WEB", url: "https://kb.isc.org/docs/aa-01471", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201708-01", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20180802-0002", }, { type: "WEB", url: "https://www.debian.org/security/2017/dsa-3854", }, { type: "WEB", url: "http://www.securityfocus.com/bid/97657", }, { type: "WEB", url: "http://www.securitytracker.com/id/1038260", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.