Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-8620
Vulnerability from cvelistv5
Published
2020-08-21 20:50
Modified
2024-09-17 01:40
Severity ?
EPSS score ?
Summary
In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T10:03:46.233Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kb.isc.org/docs/cve-2020-8620", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20200827-0003/", }, { name: "USN-4468-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4468-1/", }, { name: "GLSA-202008-19", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202008-19", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, { name: "openSUSE-SU-2020:1699", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { name: "openSUSE-SU-2020:1701", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "BIND9", vendor: "ISC", versions: [ { changes: [ { at: "9.16.6", status: "unaffected", }, { at: "9.17.0", status: "affected", }, { at: "9.17.4", status: "unaffected", }, ], lessThan: "*", status: "affected", version: "9.15.6", versionType: "custom", }, ], }, ], credits: [ { lang: "en", value: "ISC would like to thank Emanuel Almeida of Cisco Systems, Inc. for bringing this vulnerability to our attention.", }, ], datePublic: "2020-08-20T00:00:00", descriptions: [ { lang: "en", value: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", }, ], exploits: [ { lang: "en", value: "We are not aware of any active exploits.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { description: "In versions of BIND that use the libuv network manager (9.16.x is the only stable branch affected) an incorrectly specified maximum buffer size allows a specially crafted large TCP payload to trigger an assertion failure when it is received. Affects BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-10-20T11:06:42", orgId: "404fd4d2-a609-4245-b543-2c944a302a22", shortName: "isc", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://kb.isc.org/docs/cve-2020-8620", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20200827-0003/", }, { name: "USN-4468-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4468-1/", }, { name: "GLSA-202008-19", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202008-19", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, { name: "openSUSE-SU-2020:1699", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { name: "openSUSE-SU-2020:1701", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, ], solutions: [ { lang: "en", value: "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.16.6\n BIND 9.17.4", }, ], source: { defect: [ "A", "specially", "crafted", "large", "TCP", "payload", "can", "trigger", "an", "assertion", "failure", "in", "tcpdns.c", ], discovery: "EXTERNAL", }, workarounds: [ { lang: "en", value: "No workarounds known.", }, ], x_generator: { engine: "Vulnogram 0.0.9", }, x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", DATE_PUBLIC: "2020-08-20T18:35:08.000Z", ID: "CVE-2020-8620", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "BIND9", version: { version_data: [ { version_affected: ">=", version_name: "", version_value: "9.15.6", }, { version_affected: "<", version_name: "", version_value: "9.16.6", }, { version_affected: ">=", version_name: "", version_value: "9.17.0", }, { version_affected: "<", version_name: "", version_value: "9.17.4", }, ], }, }, ], }, vendor_name: "ISC", }, ], }, }, credit: [ { lang: "eng", value: "ISC would like to thank Emanuel Almeida of Cisco Systems, Inc. for bringing this vulnerability to our attention.", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", }, ], }, exploit: [ { lang: "en", value: "We are not aware of any active exploits.", }, ], generator: { engine: "Vulnogram 0.0.9", }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "In versions of BIND that use the libuv network manager (9.16.x is the only stable branch affected) an incorrectly specified maximum buffer size allows a specially crafted large TCP payload to trigger an assertion failure when it is received. Affects BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.isc.org/docs/cve-2020-8620", refsource: "CONFIRM", url: "https://kb.isc.org/docs/cve-2020-8620", }, { name: "https://security.netapp.com/advisory/ntap-20200827-0003/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20200827-0003/", }, { name: "USN-4468-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4468-1/", }, { name: "GLSA-202008-19", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202008-19", }, { name: "https://www.synology.com/security/advisory/Synology_SA_20_19", refsource: "CONFIRM", url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, { name: "openSUSE-SU-2020:1699", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { name: "openSUSE-SU-2020:1701", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, ], }, solution: [ { lang: "en", value: "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.16.6\n BIND 9.17.4", }, ], source: { defect: [ "A", "specially", "crafted", "large", "TCP", "payload", "can", "trigger", "an", "assertion", "failure", "in", "tcpdns.c", ], discovery: "EXTERNAL", }, work_around: [ { lang: "en", value: "No workarounds known.", }, ], }, }, }, cveMetadata: { assignerOrgId: "404fd4d2-a609-4245-b543-2c944a302a22", assignerShortName: "isc", cveId: "CVE-2020-8620", datePublished: "2020-08-21T20:50:18.547365Z", dateReserved: "2020-02-05T00:00:00", dateUpdated: "2024-09-17T01:40:34.573Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.15.6\", \"versionEndIncluding\": \"9.16.5\", \"matchCriteriaId\": \"24524CED-1757-4EEF-BAB3-008558FB4C1E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.17.0\", \"versionEndIncluding\": \"9.17.3\", \"matchCriteriaId\": \"85031A21-4F54-4CE6-B0F3-66D09928FF3C\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*\", \"matchCriteriaId\": \"DAF8FA8C-0526-4389-AEC6-92AD62AA3929\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*\", \"matchCriteriaId\": \"1A9BA952-A5DF-4CBA-8928-0B373C013C32\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*\", \"matchCriteriaId\": \"C2FE13E1-0646-46FC-875B-CB4C34E20101\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*\", \"matchCriteriaId\": \"5CC1F26C-4757-4C87-BD8B-2FA456A88C6F\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B620311B-34A3-48A6-82DF-6F078D7A4493\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\", \"matchCriteriaId\": \"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.\"}, {\"lang\": \"es\", \"value\": \"En BIND versiones 9.15.6 -) 9.16.5, 9.17.0 -) 9.17.3, un atacante que puede establecer una conexi\\u00f3n TCP con el servidor y enviar datos en esa conexi\\u00f3n puede explotar esto para desencadenar el fallo de aserci\\u00f3n, causando la salida del servidor.\"}]", id: "CVE-2020-8620", lastModified: "2024-11-21T05:39:08.367", metrics: "{\"cvssMetricV31\": [{\"source\": \"security-officer@isc.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2020-08-21T21:15:12.090", references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kb.isc.org/docs/cve-2020-8620\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202008-19\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20200827-0003/\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4468-1/\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.synology.com/security/advisory/Synology_SA_20_19\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kb.isc.org/docs/cve-2020-8620\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202008-19\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20200827-0003/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4468-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.synology.com/security/advisory/Synology_SA_20_19\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "security-officer@isc.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-617\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2020-8620\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2020-08-21T21:15:12.090\",\"lastModified\":\"2024-11-21T05:39:08.367\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.\"},{\"lang\":\"es\",\"value\":\"En BIND versiones 9.15.6 -) 9.16.5, 9.17.0 -) 9.17.3, un atacante que puede establecer una conexión TCP con el servidor y enviar datos en esa conexión puede explotar esto para desencadenar el fallo de aserción, causando la salida del servidor.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.15.6\",\"versionEndIncluding\":\"9.16.5\",\"matchCriteriaId\":\"24524CED-1757-4EEF-BAB3-008558FB4C1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.17.0\",\"versionEndIncluding\":\"9.17.3\",\"matchCriteriaId\":\"85031A21-4F54-4CE6-B0F3-66D09928FF3C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"DAF8FA8C-0526-4389-AEC6-92AD62AA3929\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1A9BA952-A5DF-4CBA-8928-0B373C013C32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"C2FE13E1-0646-46FC-875B-CB4C34E20101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"5CC1F26C-4757-4C87-BD8B-2FA456A88C6F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/cve-2020-8620\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202008-19\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200827-0003/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4468-1/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/security/advisory/Synology_SA_20_19\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/cve-2020-8620\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202008-19\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200827-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4468-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/security/advisory/Synology_SA_20_19\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
gsd-2020-8620
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.
Aliases
Aliases
{ GSD: { alias: "CVE-2020-8620", description: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", id: "GSD-2020-8620", references: [ "https://www.suse.com/security/cve/CVE-2020-8620.html", "https://ubuntu.com/security/CVE-2020-8620", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2020-8620", ], details: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", id: "GSD-2020-8620", modified: "2023-12-13T01:21:54.266721Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", DATE_PUBLIC: "2020-08-20T18:35:08.000Z", ID: "CVE-2020-8620", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "BIND9", version: { version_data: [ { version_affected: ">=", version_name: "", version_value: "9.15.6", }, { version_affected: "<", version_name: "", version_value: "9.16.6", }, { version_affected: ">=", version_name: "", version_value: "9.17.0", }, { version_affected: "<", version_name: "", version_value: "9.17.4", }, ], }, }, ], }, vendor_name: "ISC", }, ], }, }, credit: [ { lang: "eng", value: "ISC would like to thank Emanuel Almeida of Cisco Systems, Inc. for bringing this vulnerability to our attention.", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", }, ], }, exploit: [ { lang: "eng", value: "We are not aware of any active exploits.", }, ], generator: { engine: "Vulnogram 0.0.9", }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: " In versions of BIND that use the libuv network manager (9.16.x is the only stable branch affected) an incorrectly specified maximum buffer size allows a specially crafted large TCP payload to trigger an assertion failure when it is received. Affects BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.isc.org/docs/cve-2020-8620", refsource: "CONFIRM", url: "https://kb.isc.org/docs/cve-2020-8620", }, { name: "https://security.netapp.com/advisory/ntap-20200827-0003/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20200827-0003/", }, { name: "USN-4468-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4468-1/", }, { name: "GLSA-202008-19", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202008-19", }, { name: "https://www.synology.com/security/advisory/Synology_SA_20_19", refsource: "CONFIRM", url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, { name: "openSUSE-SU-2020:1699", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { name: "openSUSE-SU-2020:1701", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, ], }, solution: [ { lang: "eng", value: "Upgrade to the patched release most closely related to your current version of BIND:\n\n BIND 9.16.6\n BIND 9.17.4\n", }, ], source: { defect: [ "A", "specially", "crafted", "large", "TCP", "payload", "can", "trigger", "an", "assertion", "failure", "in", "tcpdns.c", ], discovery: "EXTERNAL", }, work_around: [ { lang: "eng", value: "No workarounds known.", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.17.3", versionStartIncluding: "9.17.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.16.5", versionStartIncluding: "9.15.6", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", ID: "CVE-2020-8620", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-617", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.isc.org/docs/cve-2020-8620", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/cve-2020-8620", }, { name: "https://security.netapp.com/advisory/ntap-20200827-0003/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20200827-0003/", }, { name: "USN-4468-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4468-1/", }, { name: "GLSA-202008-19", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202008-19", }, { name: "https://www.synology.com/security/advisory/Synology_SA_20_19", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, { name: "openSUSE-SU-2020:1699", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { name: "openSUSE-SU-2020:1701", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, }, }, lastModifiedDate: "2022-06-02T20:34Z", publishedDate: "2020-08-21T21:15Z", }, }, }
suse-su-2020:2914-1
Vulnerability from csaf_suse
Published
2020-10-13 15:25
Modified
2020-10-13 15:25
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
BIND was upgraded to version 9.16.6:
Note:
- bind is now more strict in regards to DNSSEC. If queries are not working,
check for DNSSEC issues. For instance, if bind is used in a namserver
forwarder chain, the forwarding DNS servers must support DNSSEC.
Fixing security issues:
- CVE-2020-8616: Further limit the number of queries that can be triggered from
a request. Root and TLD servers are no longer exempt
from max-recursion-queries. Fetches for missing name server. (bsc#1171740)
Address records are limited to 4 for any domain.
- CVE-2020-8617: Replaying a TSIG BADTIME response as a request could trigger an
assertion failure. (bsc#1171740)
- CVE-2019-6477: Fixed an issue where TCP-pipelined queries could bypass
the tcp-clients limit (bsc#1157051).
- CVE-2018-5741: Fixed the documentation (bsc#1109160).
- CVE-2020-8618: It was possible to trigger an INSIST when determining
whether a record would fit into a TCP message buffer (bsc#1172958).
- CVE-2020-8619: It was possible to trigger an INSIST in
lib/dns/rbtdb.c:new_reference() with a particular zone content
and query patterns (bsc#1172958).
- CVE-2020-8624: 'update-policy' rules of type 'subdomain' were
incorrectly treated as 'zonesub' rules, which allowed
keys used in 'subdomain' rules to update names outside
of the specified subdomains. The problem was fixed by
making sure 'subdomain' rules are again processed as
described in the ARM (bsc#1175443).
- CVE-2020-8623: When BIND 9 was compiled with native PKCS#11 support, it
was possible to trigger an assertion failure in code
determining the number of bits in the PKCS#11 RSA public
key with a specially crafted packet (bsc#1175443).
- CVE-2020-8621: named could crash in certain query resolution scenarios
where QNAME minimization and forwarding were both
enabled (bsc#1175443).
- CVE-2020-8620: It was possible to trigger an assertion failure by
sending a specially crafted large TCP DNS message (bsc#1175443).
- CVE-2020-8622: It was possible to trigger an assertion failure when
verifying the response to a TSIG-signed request (bsc#1175443).
Other issues fixed:
- Add engine support to OpenSSL EdDSA implementation.
- Add engine support to OpenSSL ECDSA implementation.
- Update PKCS#11 EdDSA implementation to PKCS#11 v3.0.
- Warn about AXFR streams with inconsistent message IDs.
- Make ISC rwlock implementation the default again.
- Fixed issues when using cookie-secrets for AES and SHA2 (bsc#1161168)
- Installed the default files in /var/lib/named and created
chroot environment on systems using transactional-updates (bsc#1100369, fate#325524)
- Fixed an issue where bind was not working in FIPS mode (bsc#906079).
- Fixed dependency issues (bsc#1118367 and bsc#1118368).
- GeoIP support is now discontinued, now GeoIP2 is used(bsc#1156205).
- Fixed an issue with FIPS (bsc#1128220).
- The liblwres library is discontinued upstream and is no longer included.
- Added service dependency on NTP to make sure the clock is accurate when bind is starts (bsc#1170667, bsc#1170713).
- Reject DS records at the zone apex when loading master files. Log but otherwise ignore attempts to add DS records at the zone apex via UPDATE.
- The default value of 'max-stale-ttl' has been changed from 1 week to 12 hours.
- Zone timers are now exported via statistics channel.
- The 'primary' and 'secondary' keywords, when used as parameters for 'check-names', were not processed correctly and were being ignored.
- 'rndc dnstap -roll <value>' did not limit the number of saved files to <value>.
- Add 'rndc dnssec -status' command.
- Addressed a couple of situations where named could crash.
- Changed /var/lib/named to owner root:named and perms rwxrwxr-t
so that named, being a/the only member of the 'named' group
has full r/w access yet cannot change directories owned by root
in the case of a compromized named.
[bsc#1173307, bind-chrootenv.conf]
- Added '/etc/bind.keys' to NAMED_CONF_INCLUDE_FILES in /etc/sysconfig/named to suppress warning message re missing file (bsc#1173983).
- Removed '-r /dev/urandom' from all invocations of rndc-confgen
(init/named system/lwresd.init system/named.init in vendor-files)
as this option is deprecated and causes rndc-confgen to fail.
(bsc#1173311, bsc#1176674, bsc#1170713)
- /usr/bin/genDDNSkey: Removing the use of the -r option in the call
of /usr/sbin/dnssec-keygen as BIND now uses the random number
functions provided by the crypto library (i.e., OpenSSL or a
PKCS#11 provider) as a source of randomness rather than /dev/random.
Therefore the -r command line option no longer has any effect on
dnssec-keygen. Leaving the option in genDDNSkey as to not break
compatibility. Patch provided by Stefan Eisenwiener.
[bsc#1171313]
- Put libns into a separate subpackage to avoid file conflicts
in the libisc subpackage due to different sonums (bsc#1176092).
- Require /sbin/start_daemon: both init scripts, the one used in
systemd context as well as legacy sysv, make use of start_daemon.
Patchnames
SUSE-2020-2914,SUSE-SLE-Module-Basesystem-15-SP1-2020-2914,SUSE-SLE-Module-Basesystem-15-SP2-2020-2914,SUSE-SLE-Module-Development-Tools-15-SP2-2020-2914,SUSE-SLE-Module-Server-Applications-15-SP1-2020-2914,SUSE-SLE-Module-Server-Applications-15-SP2-2020-2914,SUSE-SLE-Product-HPC-15-2020-2914,SUSE-SLE-Product-SLES-15-2020-2914,SUSE-SLE-Product-SLES_SAP-15-2020-2914
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "This update for bind fixes the following issues:\n\nBIND was upgraded to version 9.16.6:\n\nNote:\n\n- bind is now more strict in regards to DNSSEC. If queries are not working,\n check for DNSSEC issues. For instance, if bind is used in a namserver\n forwarder chain, the forwarding DNS servers must support DNSSEC.\n\nFixing security issues:\n\n- CVE-2020-8616: Further limit the number of queries that can be triggered from\n a request. Root and TLD servers are no longer exempt\n from max-recursion-queries. Fetches for missing name server. (bsc#1171740)\n Address records are limited to 4 for any domain.\n- CVE-2020-8617: Replaying a TSIG BADTIME response as a request could trigger an\n assertion failure. (bsc#1171740)\n- CVE-2019-6477: Fixed an issue where TCP-pipelined queries could bypass \n the tcp-clients limit (bsc#1157051).\n- CVE-2018-5741: Fixed the documentation (bsc#1109160).\n- CVE-2020-8618: It was possible to trigger an INSIST when determining\n whether a record would fit into a TCP message buffer (bsc#1172958).\n- CVE-2020-8619: It was possible to trigger an INSIST in\n lib/dns/rbtdb.c:new_reference() with a particular zone content\n and query patterns (bsc#1172958).\n- CVE-2020-8624: 'update-policy' rules of type 'subdomain' were\n incorrectly treated as 'zonesub' rules, which allowed\n keys used in 'subdomain' rules to update names outside\n of the specified subdomains. The problem was fixed by\n making sure 'subdomain' rules are again processed as\n described in the ARM (bsc#1175443).\n- CVE-2020-8623: When BIND 9 was compiled with native PKCS#11 support, it\n was possible to trigger an assertion failure in code\n determining the number of bits in the PKCS#11 RSA public\n key with a specially crafted packet (bsc#1175443).\n- CVE-2020-8621: named could crash in certain query resolution scenarios\n where QNAME minimization and forwarding were both\n enabled (bsc#1175443).\n- CVE-2020-8620: It was possible to trigger an assertion failure by\n sending a specially crafted large TCP DNS message (bsc#1175443).\n- CVE-2020-8622: It was possible to trigger an assertion failure when\n verifying the response to a TSIG-signed request (bsc#1175443).\n\nOther issues fixed:\n\n- Add engine support to OpenSSL EdDSA implementation.\n- Add engine support to OpenSSL ECDSA implementation.\n- Update PKCS#11 EdDSA implementation to PKCS#11 v3.0.\n- Warn about AXFR streams with inconsistent message IDs.\n- Make ISC rwlock implementation the default again.\n- Fixed issues when using cookie-secrets for AES and SHA2 (bsc#1161168)\n- Installed the default files in /var/lib/named and created \n chroot environment on systems using transactional-updates (bsc#1100369, fate#325524)\n- Fixed an issue where bind was not working in FIPS mode (bsc#906079).\n- Fixed dependency issues (bsc#1118367 and bsc#1118368).\n- GeoIP support is now discontinued, now GeoIP2 is used(bsc#1156205).\n- Fixed an issue with FIPS (bsc#1128220).\n- The liblwres library is discontinued upstream and is no longer included.\n- Added service dependency on NTP to make sure the clock is accurate when bind is starts (bsc#1170667, bsc#1170713).\n- Reject DS records at the zone apex when loading master files. Log but otherwise ignore attempts to add DS records at the zone apex via UPDATE.\n- The default value of 'max-stale-ttl' has been changed from 1 week to 12 hours.\n- Zone timers are now exported via statistics channel.\n- The 'primary' and 'secondary' keywords, when used as parameters for 'check-names', were not processed correctly and were being ignored.\n- 'rndc dnstap -roll <value>' did not limit the number of saved files to <value>.\n- Add 'rndc dnssec -status' command.\n- Addressed a couple of situations where named could crash.\n- Changed /var/lib/named to owner root:named and perms rwxrwxr-t\n so that named, being a/the only member of the 'named' group\n has full r/w access yet cannot change directories owned by root\n in the case of a compromized named.\n [bsc#1173307, bind-chrootenv.conf]\n- Added '/etc/bind.keys' to NAMED_CONF_INCLUDE_FILES in /etc/sysconfig/named to suppress warning message re missing file (bsc#1173983).\n- Removed '-r /dev/urandom' from all invocations of rndc-confgen\n (init/named system/lwresd.init system/named.init in vendor-files)\n as this option is deprecated and causes rndc-confgen to fail.\n (bsc#1173311, bsc#1176674, bsc#1170713)\n- /usr/bin/genDDNSkey: Removing the use of the -r option in the call\n of /usr/sbin/dnssec-keygen as BIND now uses the random number\n functions provided by the crypto library (i.e., OpenSSL or a\n PKCS#11 provider) as a source of randomness rather than /dev/random.\n Therefore the -r command line option no longer has any effect on\n dnssec-keygen. Leaving the option in genDDNSkey as to not break\n compatibility. Patch provided by Stefan Eisenwiener.\n [bsc#1171313]\n- Put libns into a separate subpackage to avoid file conflicts\n in the libisc subpackage due to different sonums (bsc#1176092).\n- Require /sbin/start_daemon: both init scripts, the one used in\n systemd context as well as legacy sysv, make use of start_daemon.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2020-2914,SUSE-SLE-Module-Basesystem-15-SP1-2020-2914,SUSE-SLE-Module-Basesystem-15-SP2-2020-2914,SUSE-SLE-Module-Development-Tools-15-SP2-2020-2914,SUSE-SLE-Module-Server-Applications-15-SP1-2020-2914,SUSE-SLE-Module-Server-Applications-15-SP2-2020-2914,SUSE-SLE-Product-HPC-15-2020-2914,SUSE-SLE-Product-SLES-15-2020-2914,SUSE-SLE-Product-SLES_SAP-15-2020-2914", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2914-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:2914-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20202914-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:2914-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007552.html", }, { category: "self", summary: "SUSE Bug 1100369", url: "https://bugzilla.suse.com/1100369", }, { category: "self", summary: "SUSE Bug 1109160", url: "https://bugzilla.suse.com/1109160", }, { category: "self", summary: "SUSE Bug 1118367", url: "https://bugzilla.suse.com/1118367", }, { category: "self", summary: "SUSE Bug 1118368", url: "https://bugzilla.suse.com/1118368", }, { category: "self", summary: "SUSE Bug 1128220", url: "https://bugzilla.suse.com/1128220", }, { category: "self", summary: "SUSE Bug 1156205", url: "https://bugzilla.suse.com/1156205", }, { category: "self", summary: "SUSE Bug 1157051", url: "https://bugzilla.suse.com/1157051", }, { category: "self", summary: "SUSE Bug 1161168", url: "https://bugzilla.suse.com/1161168", }, { category: "self", summary: "SUSE Bug 1170667", url: "https://bugzilla.suse.com/1170667", }, { category: "self", summary: "SUSE Bug 1170713", url: "https://bugzilla.suse.com/1170713", }, { category: "self", summary: "SUSE Bug 1171313", url: "https://bugzilla.suse.com/1171313", }, { category: "self", summary: "SUSE Bug 1171740", url: "https://bugzilla.suse.com/1171740", }, { category: "self", summary: "SUSE Bug 1172958", url: "https://bugzilla.suse.com/1172958", }, { category: "self", summary: "SUSE Bug 1173307", url: "https://bugzilla.suse.com/1173307", }, { category: "self", summary: "SUSE Bug 1173311", url: "https://bugzilla.suse.com/1173311", }, { category: "self", summary: "SUSE Bug 1173983", url: "https://bugzilla.suse.com/1173983", }, { category: "self", summary: "SUSE Bug 1175443", url: "https://bugzilla.suse.com/1175443", }, { category: "self", summary: "SUSE Bug 1176092", url: "https://bugzilla.suse.com/1176092", }, { category: "self", summary: "SUSE Bug 1176674", url: "https://bugzilla.suse.com/1176674", }, { category: "self", summary: "SUSE Bug 906079", url: "https://bugzilla.suse.com/906079", }, { category: "self", summary: "SUSE CVE CVE-2017-3136 page", url: "https://www.suse.com/security/cve/CVE-2017-3136/", }, { category: "self", summary: "SUSE CVE CVE-2018-5741 page", url: "https://www.suse.com/security/cve/CVE-2018-5741/", }, { category: "self", summary: "SUSE CVE CVE-2019-6477 page", url: "https://www.suse.com/security/cve/CVE-2019-6477/", }, { category: "self", summary: "SUSE CVE CVE-2020-8616 page", url: "https://www.suse.com/security/cve/CVE-2020-8616/", }, { category: "self", summary: "SUSE CVE CVE-2020-8617 page", url: "https://www.suse.com/security/cve/CVE-2020-8617/", }, { category: "self", summary: "SUSE CVE CVE-2020-8618 page", url: "https://www.suse.com/security/cve/CVE-2020-8618/", }, { category: "self", summary: "SUSE CVE CVE-2020-8619 page", url: "https://www.suse.com/security/cve/CVE-2020-8619/", }, { category: "self", summary: "SUSE CVE CVE-2020-8620 page", url: "https://www.suse.com/security/cve/CVE-2020-8620/", }, { category: "self", summary: "SUSE CVE CVE-2020-8621 page", url: "https://www.suse.com/security/cve/CVE-2020-8621/", }, { category: "self", summary: "SUSE CVE CVE-2020-8622 page", url: "https://www.suse.com/security/cve/CVE-2020-8622/", }, { category: "self", summary: "SUSE CVE CVE-2020-8623 page", url: "https://www.suse.com/security/cve/CVE-2020-8623/", }, { category: "self", summary: "SUSE CVE CVE-2020-8624 page", url: "https://www.suse.com/security/cve/CVE-2020-8624/", }, ], title: "Security update for bind", tracking: { current_release_date: "2020-10-13T15:25:49Z", generator: { date: "2020-10-13T15:25:49Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:2914-1", initial_release_date: "2020-10-13T15:25:49Z", revision_history: [ { date: "2020-10-13T15:25:49Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.16.6-12.32.1.aarch64", product: { name: "bind-9.16.6-12.32.1.aarch64", product_id: "bind-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-12.32.1.aarch64", product: { name: "bind-chrootenv-9.16.6-12.32.1.aarch64", product_id: "bind-chrootenv-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "bind-devel-9.16.6-12.32.1.aarch64", product: { name: "bind-devel-9.16.6-12.32.1.aarch64", product_id: "bind-devel-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "bind-utils-9.16.6-12.32.1.aarch64", product: { name: "bind-utils-9.16.6-12.32.1.aarch64", product_id: "bind-utils-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-12.32.1.aarch64", product: { name: "libbind9-1600-9.16.6-12.32.1.aarch64", product_id: "libbind9-1600-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libdns1605-9.16.6-12.32.1.aarch64", product: { name: "libdns1605-9.16.6-12.32.1.aarch64", product_id: "libdns1605-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libirs-devel-9.16.6-12.32.1.aarch64", product: { name: "libirs-devel-9.16.6-12.32.1.aarch64", product_id: "libirs-devel-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libirs1601-9.16.6-12.32.1.aarch64", product: { name: "libirs1601-9.16.6-12.32.1.aarch64", product_id: "libirs1601-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libisc1606-9.16.6-12.32.1.aarch64", product: { name: "libisc1606-9.16.6-12.32.1.aarch64", product_id: "libisc1606-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libisccc1600-9.16.6-12.32.1.aarch64", product: { name: "libisccc1600-9.16.6-12.32.1.aarch64", product_id: "libisccc1600-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-12.32.1.aarch64", product: { name: "libisccfg1600-9.16.6-12.32.1.aarch64", product_id: "libisccfg1600-9.16.6-12.32.1.aarch64", }, }, { category: "product_version", name: "libns1604-9.16.6-12.32.1.aarch64", product: { name: "libns1604-9.16.6-12.32.1.aarch64", product_id: "libns1604-9.16.6-12.32.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bind-devel-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "bind-devel-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "bind-devel-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "libbind9-1600-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "libbind9-1600-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "libbind9-1600-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "libdns1605-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "libdns1605-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "libdns1605-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "libirs1601-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "libirs1601-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "libirs1601-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "libisc1606-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "libisc1606-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "libisc1606-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "libisccc1600-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "libisccc1600-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "libisccc1600-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "libisccfg1600-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "libisccfg1600-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "libisccfg1600-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, { category: "product_version", name: "libns1604-64bit-9.16.6-12.32.1.aarch64_ilp32", product: { name: "libns1604-64bit-9.16.6-12.32.1.aarch64_ilp32", product_id: "libns1604-64bit-9.16.6-12.32.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "bind-9.16.6-12.32.1.i586", product: { name: "bind-9.16.6-12.32.1.i586", product_id: "bind-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-12.32.1.i586", product: { name: "bind-chrootenv-9.16.6-12.32.1.i586", product_id: "bind-chrootenv-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "bind-devel-9.16.6-12.32.1.i586", product: { name: "bind-devel-9.16.6-12.32.1.i586", product_id: "bind-devel-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "bind-utils-9.16.6-12.32.1.i586", product: { name: "bind-utils-9.16.6-12.32.1.i586", product_id: "bind-utils-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-12.32.1.i586", product: { name: "libbind9-1600-9.16.6-12.32.1.i586", product_id: "libbind9-1600-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libdns1605-9.16.6-12.32.1.i586", product: { name: "libdns1605-9.16.6-12.32.1.i586", product_id: "libdns1605-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libirs-devel-9.16.6-12.32.1.i586", product: { name: "libirs-devel-9.16.6-12.32.1.i586", product_id: "libirs-devel-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libirs1601-9.16.6-12.32.1.i586", product: { name: "libirs1601-9.16.6-12.32.1.i586", product_id: "libirs1601-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libisc1606-9.16.6-12.32.1.i586", product: { name: "libisc1606-9.16.6-12.32.1.i586", product_id: "libisc1606-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libisccc1600-9.16.6-12.32.1.i586", product: { name: "libisccc1600-9.16.6-12.32.1.i586", product_id: "libisccc1600-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-12.32.1.i586", product: { name: "libisccfg1600-9.16.6-12.32.1.i586", product_id: "libisccfg1600-9.16.6-12.32.1.i586", }, }, { category: "product_version", name: "libns1604-9.16.6-12.32.1.i586", product: { name: "libns1604-9.16.6-12.32.1.i586", product_id: "libns1604-9.16.6-12.32.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "bind-doc-9.16.6-12.32.1.noarch", product: { name: "bind-doc-9.16.6-12.32.1.noarch", product_id: "bind-doc-9.16.6-12.32.1.noarch", }, }, { category: "product_version", name: "python3-bind-9.16.6-12.32.1.noarch", product: { name: "python3-bind-9.16.6-12.32.1.noarch", product_id: "python3-bind-9.16.6-12.32.1.noarch", }, }, { category: "product_version", name: "sysuser-shadow-2.0-4.2.8.noarch", product: { name: "sysuser-shadow-2.0-4.2.8.noarch", product_id: "sysuser-shadow-2.0-4.2.8.noarch", }, }, { category: "product_version", name: "sysuser-tools-2.0-4.2.8.noarch", product: { name: "sysuser-tools-2.0-4.2.8.noarch", product_id: "sysuser-tools-2.0-4.2.8.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-9.16.6-12.32.1.ppc64le", product: { name: "bind-9.16.6-12.32.1.ppc64le", product_id: "bind-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-12.32.1.ppc64le", product: { name: "bind-chrootenv-9.16.6-12.32.1.ppc64le", product_id: "bind-chrootenv-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "bind-devel-9.16.6-12.32.1.ppc64le", product: { name: "bind-devel-9.16.6-12.32.1.ppc64le", product_id: "bind-devel-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.16.6-12.32.1.ppc64le", product: { name: "bind-utils-9.16.6-12.32.1.ppc64le", product_id: "bind-utils-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-12.32.1.ppc64le", product: { name: "libbind9-1600-9.16.6-12.32.1.ppc64le", product_id: "libbind9-1600-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libdns1605-9.16.6-12.32.1.ppc64le", product: { name: "libdns1605-9.16.6-12.32.1.ppc64le", product_id: "libdns1605-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libirs-devel-9.16.6-12.32.1.ppc64le", product: { name: "libirs-devel-9.16.6-12.32.1.ppc64le", product_id: "libirs-devel-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libirs1601-9.16.6-12.32.1.ppc64le", product: { name: "libirs1601-9.16.6-12.32.1.ppc64le", product_id: "libirs1601-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libisc1606-9.16.6-12.32.1.ppc64le", product: { name: "libisc1606-9.16.6-12.32.1.ppc64le", product_id: "libisc1606-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libisccc1600-9.16.6-12.32.1.ppc64le", product: { name: "libisccc1600-9.16.6-12.32.1.ppc64le", product_id: "libisccc1600-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-12.32.1.ppc64le", product: { name: "libisccfg1600-9.16.6-12.32.1.ppc64le", product_id: "libisccfg1600-9.16.6-12.32.1.ppc64le", }, }, { category: "product_version", name: "libns1604-9.16.6-12.32.1.ppc64le", product: { name: "libns1604-9.16.6-12.32.1.ppc64le", product_id: "libns1604-9.16.6-12.32.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-9.16.6-12.32.1.s390x", product: { name: "bind-9.16.6-12.32.1.s390x", product_id: "bind-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-12.32.1.s390x", product: { name: "bind-chrootenv-9.16.6-12.32.1.s390x", product_id: "bind-chrootenv-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "bind-devel-9.16.6-12.32.1.s390x", product: { name: "bind-devel-9.16.6-12.32.1.s390x", product_id: "bind-devel-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.16.6-12.32.1.s390x", product: { name: "bind-utils-9.16.6-12.32.1.s390x", product_id: "bind-utils-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-12.32.1.s390x", product: { name: "libbind9-1600-9.16.6-12.32.1.s390x", product_id: "libbind9-1600-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libdns1605-9.16.6-12.32.1.s390x", product: { name: "libdns1605-9.16.6-12.32.1.s390x", product_id: "libdns1605-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libirs-devel-9.16.6-12.32.1.s390x", product: { name: "libirs-devel-9.16.6-12.32.1.s390x", product_id: "libirs-devel-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libirs1601-9.16.6-12.32.1.s390x", product: { name: "libirs1601-9.16.6-12.32.1.s390x", product_id: "libirs1601-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libisc1606-9.16.6-12.32.1.s390x", product: { name: "libisc1606-9.16.6-12.32.1.s390x", product_id: "libisc1606-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libisccc1600-9.16.6-12.32.1.s390x", product: { name: "libisccc1600-9.16.6-12.32.1.s390x", product_id: "libisccc1600-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-12.32.1.s390x", product: { name: "libisccfg1600-9.16.6-12.32.1.s390x", product_id: "libisccfg1600-9.16.6-12.32.1.s390x", }, }, { category: "product_version", name: "libns1604-9.16.6-12.32.1.s390x", product: { name: "libns1604-9.16.6-12.32.1.s390x", product_id: "libns1604-9.16.6-12.32.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-9.16.6-12.32.1.x86_64", product: { name: "bind-9.16.6-12.32.1.x86_64", product_id: "bind-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-12.32.1.x86_64", product: { name: "bind-chrootenv-9.16.6-12.32.1.x86_64", product_id: "bind-chrootenv-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "bind-devel-9.16.6-12.32.1.x86_64", product: { name: "bind-devel-9.16.6-12.32.1.x86_64", product_id: "bind-devel-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "bind-devel-32bit-9.16.6-12.32.1.x86_64", product: { name: "bind-devel-32bit-9.16.6-12.32.1.x86_64", product_id: "bind-devel-32bit-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.16.6-12.32.1.x86_64", product: { name: "bind-utils-9.16.6-12.32.1.x86_64", product_id: "bind-utils-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-12.32.1.x86_64", product: { name: "libbind9-1600-9.16.6-12.32.1.x86_64", product_id: "libbind9-1600-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libbind9-1600-32bit-9.16.6-12.32.1.x86_64", product: { name: "libbind9-1600-32bit-9.16.6-12.32.1.x86_64", product_id: "libbind9-1600-32bit-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libdns1605-9.16.6-12.32.1.x86_64", product: { name: "libdns1605-9.16.6-12.32.1.x86_64", product_id: "libdns1605-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libdns1605-32bit-9.16.6-12.32.1.x86_64", product: { name: "libdns1605-32bit-9.16.6-12.32.1.x86_64", product_id: "libdns1605-32bit-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libirs-devel-9.16.6-12.32.1.x86_64", product: { name: "libirs-devel-9.16.6-12.32.1.x86_64", product_id: "libirs-devel-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libirs1601-9.16.6-12.32.1.x86_64", product: { name: "libirs1601-9.16.6-12.32.1.x86_64", product_id: "libirs1601-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libirs1601-32bit-9.16.6-12.32.1.x86_64", product: { name: "libirs1601-32bit-9.16.6-12.32.1.x86_64", product_id: "libirs1601-32bit-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libisc1606-9.16.6-12.32.1.x86_64", product: { name: "libisc1606-9.16.6-12.32.1.x86_64", product_id: "libisc1606-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libisc1606-32bit-9.16.6-12.32.1.x86_64", product: { name: "libisc1606-32bit-9.16.6-12.32.1.x86_64", product_id: "libisc1606-32bit-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libisccc1600-9.16.6-12.32.1.x86_64", product: { name: "libisccc1600-9.16.6-12.32.1.x86_64", product_id: "libisccc1600-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libisccc1600-32bit-9.16.6-12.32.1.x86_64", product: { name: "libisccc1600-32bit-9.16.6-12.32.1.x86_64", product_id: "libisccc1600-32bit-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-12.32.1.x86_64", product: { name: "libisccfg1600-9.16.6-12.32.1.x86_64", product_id: "libisccfg1600-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libisccfg1600-32bit-9.16.6-12.32.1.x86_64", product: { name: "libisccfg1600-32bit-9.16.6-12.32.1.x86_64", product_id: "libisccfg1600-32bit-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libns1604-9.16.6-12.32.1.x86_64", product: { name: "libns1604-9.16.6-12.32.1.x86_64", product_id: "libns1604-9.16.6-12.32.1.x86_64", }, }, { category: "product_version", name: "libns1604-32bit-9.16.6-12.32.1.x86_64", product: { name: "libns1604-32bit-9.16.6-12.32.1.x86_64", product_id: "libns1604-32bit-9.16.6-12.32.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP2", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP2", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15-LTSS", product: { name: "SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", }, product_reference: "bind-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", }, product_reference: "bind-devel-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", }, product_reference: "bind-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", }, product_reference: "bind-utils-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-utils-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", }, product_reference: "bind-utils-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", }, product_reference: "bind-utils-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libbind9-1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", }, product_reference: "libbind9-1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", }, product_reference: "libdns1605-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", }, product_reference: "libdns1605-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", }, product_reference: "libdns1605-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", }, product_reference: "libdns1605-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", }, product_reference: "libirs-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", }, product_reference: "libirs-devel-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", }, product_reference: "libirs-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", }, product_reference: "libirs1601-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs1601-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", }, product_reference: "libirs1601-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", }, product_reference: "libirs1601-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", }, product_reference: "libisc1606-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", }, product_reference: "libisc1606-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", }, product_reference: "libisc1606-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", }, product_reference: "libisc1606-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccc1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccc1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", }, product_reference: "libisccc1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccc1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccfg1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", }, product_reference: "libisccfg1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", }, product_reference: "libns1604-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", }, product_reference: "libns1604-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", }, product_reference: "libns1604-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", }, product_reference: "libns1604-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", }, product_reference: "python3-bind-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", }, product_reference: "sysuser-shadow-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", }, product_reference: "sysuser-tools-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", }, product_reference: "bind-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", }, product_reference: "bind-devel-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", }, product_reference: "bind-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", }, product_reference: "bind-utils-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-utils-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", }, product_reference: "bind-utils-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", }, product_reference: "bind-utils-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libbind9-1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", }, product_reference: "libbind9-1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", }, product_reference: "libdns1605-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", }, product_reference: "libdns1605-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", }, product_reference: "libdns1605-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", }, product_reference: "libdns1605-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", }, product_reference: "libirs-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", }, product_reference: "libirs-devel-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", }, product_reference: "libirs-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", }, product_reference: "libirs1601-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs1601-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", }, product_reference: "libirs1601-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", }, product_reference: "libirs1601-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", }, product_reference: "libisc1606-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", }, product_reference: "libisc1606-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", }, product_reference: "libisc1606-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", }, product_reference: "libisc1606-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccc1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccc1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", }, product_reference: "libisccc1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccc1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccfg1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", }, product_reference: "libisccfg1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", }, product_reference: "libns1604-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", }, product_reference: "libns1604-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", }, product_reference: "libns1604-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", }, product_reference: "libns1604-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", }, product_reference: "python3-bind-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", }, product_reference: "sysuser-shadow-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", }, product_reference: "sysuser-tools-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", }, product_reference: "bind-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", }, product_reference: "bind-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", }, product_reference: "bind-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", }, product_reference: "bind-doc-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", }, product_reference: "bind-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", }, product_reference: "bind-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", }, product_reference: "bind-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP2", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", }, product_reference: "bind-doc-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", }, product_reference: "bind-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", }, product_reference: "bind-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", }, product_reference: "bind-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", }, product_reference: "bind-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", }, product_reference: "bind-doc-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", }, product_reference: "bind-utils-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", }, product_reference: "bind-utils-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", }, product_reference: "libdns1605-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", }, product_reference: "libdns1605-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", }, product_reference: "libirs-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", }, product_reference: "libirs-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", }, product_reference: "libirs1601-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", }, product_reference: "libirs1601-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", }, product_reference: "libisc1606-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", }, product_reference: "libisc1606-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccc1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccc1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", }, product_reference: "libns1604-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", }, product_reference: "libns1604-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", }, product_reference: "python3-bind-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-4.2.8.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", }, product_reference: "sysuser-shadow-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-4.2.8.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", }, product_reference: "sysuser-tools-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", }, product_reference: "bind-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", }, product_reference: "bind-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", }, product_reference: "bind-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", }, product_reference: "bind-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", }, product_reference: "bind-doc-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", }, product_reference: "bind-utils-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", }, product_reference: "bind-utils-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", }, product_reference: "libdns1605-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", }, product_reference: "libdns1605-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", }, product_reference: "libirs-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", }, product_reference: "libirs-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", }, product_reference: "libirs1601-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", }, product_reference: "libirs1601-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", }, product_reference: "libisc1606-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", }, product_reference: "libisc1606-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccc1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccc1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", }, product_reference: "libns1604-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", }, product_reference: "libns1604-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", }, product_reference: "python3-bind-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-4.2.8.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", }, product_reference: "sysuser-shadow-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-4.2.8.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", }, product_reference: "sysuser-tools-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", }, product_reference: "bind-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", }, product_reference: "bind-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", }, product_reference: "bind-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", }, product_reference: "bind-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", }, product_reference: "bind-devel-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", }, product_reference: "bind-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", }, product_reference: "bind-doc-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", }, product_reference: "bind-utils-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-utils-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", }, product_reference: "bind-utils-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", }, product_reference: "bind-utils-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libbind9-1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", }, product_reference: "libbind9-1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", }, product_reference: "libdns1605-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", }, product_reference: "libdns1605-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", }, product_reference: "libdns1605-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", }, product_reference: "libdns1605-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", }, product_reference: "libirs-devel-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", }, product_reference: "libirs-devel-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", }, product_reference: "libirs-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", }, product_reference: "libirs1601-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs1601-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", }, product_reference: "libirs1601-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", }, product_reference: "libirs1601-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", }, product_reference: "libisc1606-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", }, product_reference: "libisc1606-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", }, product_reference: "libisc1606-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", }, product_reference: "libisc1606-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccc1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccc1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", }, product_reference: "libisccc1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccc1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccfg1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", }, product_reference: "libisccfg1600-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", }, product_reference: "libns1604-9.16.6-12.32.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", }, product_reference: "libns1604-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", }, product_reference: "libns1604-9.16.6-12.32.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", }, product_reference: "libns1604-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", }, product_reference: "python3-bind-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", }, product_reference: "sysuser-shadow-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", }, product_reference: "sysuser-tools-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", }, product_reference: "bind-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", }, product_reference: "bind-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", }, product_reference: "bind-doc-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", }, product_reference: "bind-utils-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", }, product_reference: "bind-utils-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libbind9-1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", }, product_reference: "libdns1605-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", }, product_reference: "libdns1605-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs-devel-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", }, product_reference: "libirs-devel-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", }, product_reference: "libirs1601-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", }, product_reference: "libirs1601-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", }, product_reference: "libisc1606-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", }, product_reference: "libisc1606-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccc1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccc1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", }, product_reference: "libisccfg1600-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", }, product_reference: "libns1604-9.16.6-12.32.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-12.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", }, product_reference: "libns1604-9.16.6-12.32.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-12.32.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", }, product_reference: "python3-bind-9.16.6-12.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", }, product_reference: "sysuser-shadow-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-4.2.8.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", }, product_reference: "sysuser-tools-2.0-4.2.8.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2017-3136", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3136", }, ], notes: [ { category: "general", text: "A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-3136", url: "https://www.suse.com/security/cve/CVE-2017-3136", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3136", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3136", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "important", }, ], title: "CVE-2017-3136", }, { cve: "CVE-2018-5741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5741", }, ], notes: [ { category: "general", text: "To provide fine-grained controls over the ability to use Dynamic DNS (DDNS) to update records in a zone, BIND 9 provides a feature called update-policy. Various rules can be configured to limit the types of updates that can be performed by a client, depending on the key used when sending the update request. Unfortunately, some rule types were not initially documented, and when documentation for them was added to the Administrator Reference Manual (ARM) in change #3112, the language that was added to the ARM at that time incorrectly described the behavior of two rule types, krb5-subdomain and ms-subdomain. This incorrect documentation could mislead operators into believing that policies they had configured were more restrictive than they actually were. This affects BIND versions prior to BIND 9.11.5 and BIND 9.12.3.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-5741", url: "https://www.suse.com/security/cve/CVE-2018-5741", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2018-5741", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2018-5741", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "moderate", }, ], title: "CVE-2018-5741", }, { cve: "CVE-2019-6477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6477", }, ], notes: [ { category: "general", text: "With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-6477", url: "https://www.suse.com/security/cve/CVE-2019-6477", }, { category: "external", summary: "SUSE Bug 1157051 for CVE-2019-6477", url: "https://bugzilla.suse.com/1157051", }, { category: "external", summary: "SUSE Bug 1197136 for CVE-2019-6477", url: "https://bugzilla.suse.com/1197136", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "important", }, ], title: "CVE-2019-6477", }, { cve: "CVE-2020-8616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8616", }, ], notes: [ { category: "general", text: "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8616", url: "https://www.suse.com/security/cve/CVE-2020-8616", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8616", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8616", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "moderate", }, ], title: "CVE-2020-8616", }, { cve: "CVE-2020-8617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8617", }, ], notes: [ { category: "general", text: "Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8617", url: "https://www.suse.com/security/cve/CVE-2020-8617", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8617", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8617", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "moderate", }, ], title: "CVE-2020-8617", }, { cve: "CVE-2020-8618", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8618", }, ], notes: [ { category: "general", text: "An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8618", url: "https://www.suse.com/security/cve/CVE-2020-8618", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8618", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "moderate", }, ], title: "CVE-2020-8618", }, { cve: "CVE-2020-8619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8619", }, ], notes: [ { category: "general", text: "In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry containing an asterisk (\"*\") character, this defect cannot be encountered. A would-be attacker who is allowed to change zone content could theoretically introduce such a record in order to exploit this condition to cause denial of service, though we consider the use of this vector unlikely because any such attack would require a significant privilege level and be easily traceable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8619", url: "https://www.suse.com/security/cve/CVE-2020-8619", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8619", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "moderate", }, ], title: "CVE-2020-8619", }, { cve: "CVE-2020-8620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8620", }, ], notes: [ { category: "general", text: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8620", url: "https://www.suse.com/security/cve/CVE-2020-8620", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8620", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8620", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "important", }, ], title: "CVE-2020-8620", }, { cve: "CVE-2020-8621", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8621", }, ], notes: [ { category: "general", text: "In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8621", url: "https://www.suse.com/security/cve/CVE-2020-8621", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8621", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8621", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "important", }, ], title: "CVE-2020-8621", }, { cve: "CVE-2020-8622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8622", }, ], notes: [ { category: "general", text: "In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8622", url: "https://www.suse.com/security/cve/CVE-2020-8622", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8622", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1188888 for CVE-2020-8622", url: "https://bugzilla.suse.com/1188888", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8622", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "important", }, ], title: "CVE-2020-8622", }, { cve: "CVE-2020-8623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8623", }, ], notes: [ { category: "general", text: "In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with \"--enable-native-pkcs11\" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8623", url: "https://www.suse.com/security/cve/CVE-2020-8623", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8623", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8623", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "important", }, ], title: "CVE-2020-8623", }, { cve: "CVE-2020-8624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8624", }, ], notes: [ { category: "general", text: "In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of the zone's content could abuse these unintended additional privileges to update other contents of the zone.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8624", url: "https://www.suse.com/security/cve/CVE-2020-8624", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8624", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8624", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP2:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server 15-LTSS:sysuser-tools-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-chrootenv-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:bind-doc-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:bind-utils-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libbind9-1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libdns1605-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs-devel-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libirs1601-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisc1606-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccc1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libisccfg1600-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libns1604-9.16.6-12.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:python3-bind-9.16.6-12.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-shadow-2.0-4.2.8.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:sysuser-tools-2.0-4.2.8.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-13T15:25:49Z", details: "important", }, ], title: "CVE-2020-8624", }, ], }
opensuse-su-2020:1699-1
Vulnerability from csaf_opensuse
Published
2020-10-19 18:22
Modified
2020-10-19 18:22
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
BIND was upgraded to version 9.16.6:
Note:
- bind is now more strict in regards to DNSSEC. If queries are not working,
check for DNSSEC issues. For instance, if bind is used in a namserver
forwarder chain, the forwarding DNS servers must support DNSSEC.
Fixing security issues:
- CVE-2020-8616: Further limit the number of queries that can be triggered from
a request. Root and TLD servers are no longer exempt
from max-recursion-queries. Fetches for missing name server. (bsc#1171740)
Address records are limited to 4 for any domain.
- CVE-2020-8617: Replaying a TSIG BADTIME response as a request could trigger an
assertion failure. (bsc#1171740)
- CVE-2019-6477: Fixed an issue where TCP-pipelined queries could bypass
the tcp-clients limit (bsc#1157051).
- CVE-2018-5741: Fixed the documentation (bsc#1109160).
- CVE-2020-8618: It was possible to trigger an INSIST when determining
whether a record would fit into a TCP message buffer (bsc#1172958).
- CVE-2020-8619: It was possible to trigger an INSIST in
lib/dns/rbtdb.c:new_reference() with a particular zone content
and query patterns (bsc#1172958).
- CVE-2020-8624: 'update-policy' rules of type 'subdomain' were
incorrectly treated as 'zonesub' rules, which allowed
keys used in 'subdomain' rules to update names outside
of the specified subdomains. The problem was fixed by
making sure 'subdomain' rules are again processed as
described in the ARM (bsc#1175443).
- CVE-2020-8623: When BIND 9 was compiled with native PKCS#11 support, it
was possible to trigger an assertion failure in code
determining the number of bits in the PKCS#11 RSA public
key with a specially crafted packet (bsc#1175443).
- CVE-2020-8621: named could crash in certain query resolution scenarios
where QNAME minimization and forwarding were both
enabled (bsc#1175443).
- CVE-2020-8620: It was possible to trigger an assertion failure by
sending a specially crafted large TCP DNS message (bsc#1175443).
- CVE-2020-8622: It was possible to trigger an assertion failure when
verifying the response to a TSIG-signed request (bsc#1175443).
Other issues fixed:
- Add engine support to OpenSSL EdDSA implementation.
- Add engine support to OpenSSL ECDSA implementation.
- Update PKCS#11 EdDSA implementation to PKCS#11 v3.0.
- Warn about AXFR streams with inconsistent message IDs.
- Make ISC rwlock implementation the default again.
- Fixed issues when using cookie-secrets for AES and SHA2 (bsc#1161168)
- Installed the default files in /var/lib/named and created
chroot environment on systems using transactional-updates (bsc#1100369, fate#325524)
- Fixed an issue where bind was not working in FIPS mode (bsc#906079).
- Fixed dependency issues (bsc#1118367 and bsc#1118368).
- GeoIP support is now discontinued, now GeoIP2 is used(bsc#1156205).
- Fixed an issue with FIPS (bsc#1128220).
- The liblwres library is discontinued upstream and is no longer included.
- Added service dependency on NTP to make sure the clock is accurate when bind is starts (bsc#1170667, bsc#1170713).
- Reject DS records at the zone apex when loading master files. Log but otherwise ignore attempts to add DS records at the zone apex via UPDATE.
- The default value of 'max-stale-ttl' has been changed from 1 week to 12 hours.
- Zone timers are now exported via statistics channel.
- The 'primary' and 'secondary' keywords, when used as parameters for 'check-names', were not processed correctly and were being ignored.
- 'rndc dnstap -roll <value>' did not limit the number of saved files to <value>.
- Add 'rndc dnssec -status' command.
- Addressed a couple of situations where named could crash.
- Changed /var/lib/named to owner root:named and perms rwxrwxr-t
so that named, being a/the only member of the 'named' group
has full r/w access yet cannot change directories owned by root
in the case of a compromized named.
[bsc#1173307, bind-chrootenv.conf]
- Added '/etc/bind.keys' to NAMED_CONF_INCLUDE_FILES in /etc/sysconfig/named to suppress warning message re missing file (bsc#1173983).
- Removed '-r /dev/urandom' from all invocations of rndc-confgen
(init/named system/lwresd.init system/named.init in vendor-files)
as this option is deprecated and causes rndc-confgen to fail.
(bsc#1173311, bsc#1176674, bsc#1170713)
- /usr/bin/genDDNSkey: Removing the use of the -r option in the call
of /usr/sbin/dnssec-keygen as BIND now uses the random number
functions provided by the crypto library (i.e., OpenSSL or a
PKCS#11 provider) as a source of randomness rather than /dev/random.
Therefore the -r command line option no longer has any effect on
dnssec-keygen. Leaving the option in genDDNSkey as to not break
compatibility. Patch provided by Stefan Eisenwiener.
[bsc#1171313]
- Put libns into a separate subpackage to avoid file conflicts
in the libisc subpackage due to different sonums (bsc#1176092).
- Require /sbin/start_daemon: both init scripts, the one used in
systemd context as well as legacy sysv, make use of start_daemon.
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2020-1699
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "This update for bind fixes the following issues:\n\nBIND was upgraded to version 9.16.6:\n\nNote:\n\n- bind is now more strict in regards to DNSSEC. If queries are not working,\n check for DNSSEC issues. For instance, if bind is used in a namserver\n forwarder chain, the forwarding DNS servers must support DNSSEC.\n\nFixing security issues:\n\n- CVE-2020-8616: Further limit the number of queries that can be triggered from\n a request. Root and TLD servers are no longer exempt\n from max-recursion-queries. Fetches for missing name server. (bsc#1171740)\n Address records are limited to 4 for any domain.\n- CVE-2020-8617: Replaying a TSIG BADTIME response as a request could trigger an\n assertion failure. (bsc#1171740)\n- CVE-2019-6477: Fixed an issue where TCP-pipelined queries could bypass \n the tcp-clients limit (bsc#1157051).\n- CVE-2018-5741: Fixed the documentation (bsc#1109160).\n- CVE-2020-8618: It was possible to trigger an INSIST when determining\n whether a record would fit into a TCP message buffer (bsc#1172958).\n- CVE-2020-8619: It was possible to trigger an INSIST in\n lib/dns/rbtdb.c:new_reference() with a particular zone content\n and query patterns (bsc#1172958).\n- CVE-2020-8624: 'update-policy' rules of type 'subdomain' were\n incorrectly treated as 'zonesub' rules, which allowed\n keys used in 'subdomain' rules to update names outside\n of the specified subdomains. The problem was fixed by\n making sure 'subdomain' rules are again processed as\n described in the ARM (bsc#1175443).\n- CVE-2020-8623: When BIND 9 was compiled with native PKCS#11 support, it\n was possible to trigger an assertion failure in code\n determining the number of bits in the PKCS#11 RSA public\n key with a specially crafted packet (bsc#1175443).\n- CVE-2020-8621: named could crash in certain query resolution scenarios\n where QNAME minimization and forwarding were both\n enabled (bsc#1175443).\n- CVE-2020-8620: It was possible to trigger an assertion failure by\n sending a specially crafted large TCP DNS message (bsc#1175443).\n- CVE-2020-8622: It was possible to trigger an assertion failure when\n verifying the response to a TSIG-signed request (bsc#1175443).\n\nOther issues fixed:\n\n- Add engine support to OpenSSL EdDSA implementation.\n- Add engine support to OpenSSL ECDSA implementation.\n- Update PKCS#11 EdDSA implementation to PKCS#11 v3.0.\n- Warn about AXFR streams with inconsistent message IDs.\n- Make ISC rwlock implementation the default again.\n- Fixed issues when using cookie-secrets for AES and SHA2 (bsc#1161168)\n- Installed the default files in /var/lib/named and created \n chroot environment on systems using transactional-updates (bsc#1100369, fate#325524)\n- Fixed an issue where bind was not working in FIPS mode (bsc#906079).\n- Fixed dependency issues (bsc#1118367 and bsc#1118368).\n- GeoIP support is now discontinued, now GeoIP2 is used(bsc#1156205).\n- Fixed an issue with FIPS (bsc#1128220).\n- The liblwres library is discontinued upstream and is no longer included.\n- Added service dependency on NTP to make sure the clock is accurate when bind is starts (bsc#1170667, bsc#1170713).\n- Reject DS records at the zone apex when loading master files. Log but otherwise ignore attempts to add DS records at the zone apex via UPDATE.\n- The default value of 'max-stale-ttl' has been changed from 1 week to 12 hours.\n- Zone timers are now exported via statistics channel.\n- The 'primary' and 'secondary' keywords, when used as parameters for 'check-names', were not processed correctly and were being ignored.\n- 'rndc dnstap -roll <value>' did not limit the number of saved files to <value>.\n- Add 'rndc dnssec -status' command.\n- Addressed a couple of situations where named could crash.\n- Changed /var/lib/named to owner root:named and perms rwxrwxr-t\n so that named, being a/the only member of the 'named' group\n has full r/w access yet cannot change directories owned by root\n in the case of a compromized named.\n [bsc#1173307, bind-chrootenv.conf]\n- Added '/etc/bind.keys' to NAMED_CONF_INCLUDE_FILES in /etc/sysconfig/named to suppress warning message re missing file (bsc#1173983).\n- Removed '-r /dev/urandom' from all invocations of rndc-confgen\n (init/named system/lwresd.init system/named.init in vendor-files)\n as this option is deprecated and causes rndc-confgen to fail.\n (bsc#1173311, bsc#1176674, bsc#1170713)\n- /usr/bin/genDDNSkey: Removing the use of the -r option in the call\n of /usr/sbin/dnssec-keygen as BIND now uses the random number\n functions provided by the crypto library (i.e., OpenSSL or a\n PKCS#11 provider) as a source of randomness rather than /dev/random.\n Therefore the -r command line option no longer has any effect on\n dnssec-keygen. Leaving the option in genDDNSkey as to not break\n compatibility. Patch provided by Stefan Eisenwiener.\n [bsc#1171313]\n- Put libns into a separate subpackage to avoid file conflicts\n in the libisc subpackage due to different sonums (bsc#1176092).\n- Require /sbin/start_daemon: both init scripts, the one used in\n systemd context as well as legacy sysv, make use of start_daemon.\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2020-1699", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1699-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2020:1699-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VUOYW2V65CJWOTYJHZKJDB23QXG7SODU/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2020:1699-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VUOYW2V65CJWOTYJHZKJDB23QXG7SODU/", }, { category: "self", summary: "SUSE Bug 1100369", url: "https://bugzilla.suse.com/1100369", }, { category: "self", summary: "SUSE Bug 1109160", url: "https://bugzilla.suse.com/1109160", }, { category: "self", summary: "SUSE Bug 1118367", url: "https://bugzilla.suse.com/1118367", }, { category: "self", summary: "SUSE Bug 1118368", url: "https://bugzilla.suse.com/1118368", }, { category: "self", summary: "SUSE Bug 1128220", url: "https://bugzilla.suse.com/1128220", }, { category: "self", summary: "SUSE Bug 1156205", url: "https://bugzilla.suse.com/1156205", }, { category: "self", summary: "SUSE Bug 1157051", url: "https://bugzilla.suse.com/1157051", }, { category: "self", summary: "SUSE Bug 1161168", url: "https://bugzilla.suse.com/1161168", }, { category: "self", summary: "SUSE Bug 1170667", url: "https://bugzilla.suse.com/1170667", }, { category: "self", summary: "SUSE Bug 1170713", url: "https://bugzilla.suse.com/1170713", }, { category: "self", summary: "SUSE Bug 1171313", url: "https://bugzilla.suse.com/1171313", }, { category: "self", summary: "SUSE Bug 1171740", url: "https://bugzilla.suse.com/1171740", }, { category: "self", summary: "SUSE Bug 1172958", url: "https://bugzilla.suse.com/1172958", }, { category: "self", summary: "SUSE Bug 1173307", url: "https://bugzilla.suse.com/1173307", }, { category: "self", summary: "SUSE Bug 1173311", url: "https://bugzilla.suse.com/1173311", }, { category: "self", summary: "SUSE Bug 1173983", url: "https://bugzilla.suse.com/1173983", }, { category: "self", summary: "SUSE Bug 1175443", url: "https://bugzilla.suse.com/1175443", }, { category: "self", summary: "SUSE Bug 1176092", url: "https://bugzilla.suse.com/1176092", }, { category: "self", summary: "SUSE Bug 1176674", url: "https://bugzilla.suse.com/1176674", }, { category: "self", summary: "SUSE Bug 906079", url: "https://bugzilla.suse.com/906079", }, { category: "self", summary: "SUSE CVE CVE-2017-3136 page", url: "https://www.suse.com/security/cve/CVE-2017-3136/", }, { category: "self", summary: "SUSE CVE CVE-2018-5741 page", url: "https://www.suse.com/security/cve/CVE-2018-5741/", }, { category: "self", summary: "SUSE CVE CVE-2019-6477 page", url: "https://www.suse.com/security/cve/CVE-2019-6477/", }, { category: "self", summary: "SUSE CVE CVE-2020-8616 page", url: "https://www.suse.com/security/cve/CVE-2020-8616/", }, { category: "self", summary: "SUSE CVE CVE-2020-8617 page", url: "https://www.suse.com/security/cve/CVE-2020-8617/", }, { category: "self", summary: "SUSE CVE CVE-2020-8618 page", url: "https://www.suse.com/security/cve/CVE-2020-8618/", }, { category: "self", summary: "SUSE CVE CVE-2020-8619 page", url: "https://www.suse.com/security/cve/CVE-2020-8619/", }, { category: "self", summary: "SUSE CVE CVE-2020-8620 page", url: "https://www.suse.com/security/cve/CVE-2020-8620/", }, { category: "self", summary: "SUSE CVE CVE-2020-8621 page", url: "https://www.suse.com/security/cve/CVE-2020-8621/", }, { category: "self", summary: "SUSE CVE CVE-2020-8622 page", url: "https://www.suse.com/security/cve/CVE-2020-8622/", }, { category: "self", summary: "SUSE CVE CVE-2020-8623 page", url: "https://www.suse.com/security/cve/CVE-2020-8623/", }, { category: "self", summary: "SUSE CVE CVE-2020-8624 page", url: "https://www.suse.com/security/cve/CVE-2020-8624/", }, ], title: "Security update for bind", tracking: { current_release_date: "2020-10-19T18:22:55Z", generator: { date: "2020-10-19T18:22:55Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2020:1699-1", initial_release_date: "2020-10-19T18:22:55Z", revision_history: [ { date: "2020-10-19T18:22:55Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.16.6-lp152.14.3.1.i586", product: { name: "bind-9.16.6-lp152.14.3.1.i586", product_id: "bind-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-lp152.14.3.1.i586", product: { name: "bind-chrootenv-9.16.6-lp152.14.3.1.i586", product_id: "bind-chrootenv-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "bind-devel-9.16.6-lp152.14.3.1.i586", product: { name: "bind-devel-9.16.6-lp152.14.3.1.i586", product_id: "bind-devel-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "bind-utils-9.16.6-lp152.14.3.1.i586", product: { name: "bind-utils-9.16.6-lp152.14.3.1.i586", product_id: "bind-utils-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-lp152.14.3.1.i586", product: { name: "libbind9-1600-9.16.6-lp152.14.3.1.i586", product_id: "libbind9-1600-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libdns1605-9.16.6-lp152.14.3.1.i586", product: { name: "libdns1605-9.16.6-lp152.14.3.1.i586", product_id: "libdns1605-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libirs-devel-9.16.6-lp152.14.3.1.i586", product: { name: "libirs-devel-9.16.6-lp152.14.3.1.i586", product_id: "libirs-devel-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libirs1601-9.16.6-lp152.14.3.1.i586", product: { name: "libirs1601-9.16.6-lp152.14.3.1.i586", product_id: "libirs1601-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libisc1606-9.16.6-lp152.14.3.1.i586", product: { name: "libisc1606-9.16.6-lp152.14.3.1.i586", product_id: "libisc1606-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libisccc1600-9.16.6-lp152.14.3.1.i586", product: { name: "libisccc1600-9.16.6-lp152.14.3.1.i586", product_id: "libisccc1600-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-lp152.14.3.1.i586", product: { name: "libisccfg1600-9.16.6-lp152.14.3.1.i586", product_id: "libisccfg1600-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libns1604-9.16.6-lp152.14.3.1.i586", product: { name: "libns1604-9.16.6-lp152.14.3.1.i586", product_id: "libns1604-9.16.6-lp152.14.3.1.i586", }, }, { category: "product_version", name: "libuv-devel-1.18.0-lp152.4.3.1.i586", product: { name: "libuv-devel-1.18.0-lp152.4.3.1.i586", product_id: "libuv-devel-1.18.0-lp152.4.3.1.i586", }, }, { category: "product_version", name: "libuv1-1.18.0-lp152.4.3.1.i586", product: { name: "libuv1-1.18.0-lp152.4.3.1.i586", product_id: "libuv1-1.18.0-lp152.4.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "bind-doc-9.16.6-lp152.14.3.1.noarch", product: { name: "bind-doc-9.16.6-lp152.14.3.1.noarch", product_id: "bind-doc-9.16.6-lp152.14.3.1.noarch", }, }, { category: "product_version", name: "python3-bind-9.16.6-lp152.14.3.1.noarch", product: { name: "python3-bind-9.16.6-lp152.14.3.1.noarch", product_id: "python3-bind-9.16.6-lp152.14.3.1.noarch", }, }, { category: "product_version", name: "sysuser-shadow-2.0-lp152.5.3.1.noarch", product: { name: "sysuser-shadow-2.0-lp152.5.3.1.noarch", product_id: "sysuser-shadow-2.0-lp152.5.3.1.noarch", }, }, { category: "product_version", name: "sysuser-tools-2.0-lp152.5.3.1.noarch", product: { name: "sysuser-tools-2.0-lp152.5.3.1.noarch", product_id: "sysuser-tools-2.0-lp152.5.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-9.16.6-lp152.14.3.1.x86_64", product: { name: "bind-9.16.6-lp152.14.3.1.x86_64", product_id: "bind-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", product: { name: "bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", product_id: "bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "bind-devel-9.16.6-lp152.14.3.1.x86_64", product: { name: "bind-devel-9.16.6-lp152.14.3.1.x86_64", product_id: "bind-devel-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.16.6-lp152.14.3.1.x86_64", product: { name: "bind-utils-9.16.6-lp152.14.3.1.x86_64", product_id: "bind-utils-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-lp152.14.3.1.x86_64", product: { name: "libbind9-1600-9.16.6-lp152.14.3.1.x86_64", product_id: "libbind9-1600-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libdns1605-9.16.6-lp152.14.3.1.x86_64", product: { name: "libdns1605-9.16.6-lp152.14.3.1.x86_64", product_id: "libdns1605-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libirs-devel-9.16.6-lp152.14.3.1.x86_64", product: { name: "libirs-devel-9.16.6-lp152.14.3.1.x86_64", product_id: "libirs-devel-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libirs1601-9.16.6-lp152.14.3.1.x86_64", product: { name: "libirs1601-9.16.6-lp152.14.3.1.x86_64", product_id: "libirs1601-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libisc1606-9.16.6-lp152.14.3.1.x86_64", product: { name: "libisc1606-9.16.6-lp152.14.3.1.x86_64", product_id: "libisc1606-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libisccc1600-9.16.6-lp152.14.3.1.x86_64", product: { name: "libisccc1600-9.16.6-lp152.14.3.1.x86_64", product_id: "libisccc1600-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-lp152.14.3.1.x86_64", product: { name: "libisccfg1600-9.16.6-lp152.14.3.1.x86_64", product_id: "libisccfg1600-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libns1604-9.16.6-lp152.14.3.1.x86_64", product: { name: "libns1604-9.16.6-lp152.14.3.1.x86_64", product_id: "libns1604-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", product: { name: "libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", product_id: "libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", }, }, { category: "product_version", name: "libuv-devel-1.18.0-lp152.4.3.1.x86_64", product: { name: "libuv-devel-1.18.0-lp152.4.3.1.x86_64", product_id: "libuv-devel-1.18.0-lp152.4.3.1.x86_64", }, }, { category: "product_version", name: "libuv1-1.18.0-lp152.4.3.1.x86_64", product: { name: "libuv1-1.18.0-lp152.4.3.1.x86_64", product_id: "libuv1-1.18.0-lp152.4.3.1.x86_64", }, }, { category: "product_version", name: "libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", product: { name: "libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", product_id: "libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.2", product: { name: "openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", }, product_reference: "bind-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "bind-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", }, product_reference: "bind-chrootenv-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", }, product_reference: "bind-devel-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "bind-devel-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-lp152.14.3.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", }, product_reference: "bind-doc-9.16.6-lp152.14.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", }, product_reference: "bind-utils-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "bind-utils-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", }, product_reference: "libbind9-1600-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", }, product_reference: "libdns1605-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libdns1605-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", }, product_reference: "libirs-devel-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libirs-devel-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", }, product_reference: "libirs1601-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libirs1601-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", }, product_reference: "libisc1606-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libisc1606-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", }, product_reference: "libisccc1600-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libisccc1600-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", }, product_reference: "libisccfg1600-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-lp152.14.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", }, product_reference: "libns1604-9.16.6-lp152.14.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libns1604-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libns1604-32bit-9.16.6-lp152.14.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", }, product_reference: "libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libuv-devel-1.18.0-lp152.4.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", }, product_reference: "libuv-devel-1.18.0-lp152.4.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libuv-devel-1.18.0-lp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", }, product_reference: "libuv-devel-1.18.0-lp152.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libuv1-1.18.0-lp152.4.3.1.i586 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", }, product_reference: "libuv1-1.18.0-lp152.4.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libuv1-1.18.0-lp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", }, product_reference: "libuv1-1.18.0-lp152.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "libuv1-32bit-1.18.0-lp152.4.3.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", }, product_reference: "libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-lp152.14.3.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", }, product_reference: "python3-bind-9.16.6-lp152.14.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-lp152.5.3.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", }, product_reference: "sysuser-shadow-2.0-lp152.5.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-lp152.5.3.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", }, product_reference: "sysuser-tools-2.0-lp152.5.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, ], }, vulnerabilities: [ { cve: "CVE-2017-3136", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3136", }, ], notes: [ { category: "general", text: "A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-3136", url: "https://www.suse.com/security/cve/CVE-2017-3136", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3136", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3136", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "important", }, ], title: "CVE-2017-3136", }, { cve: "CVE-2018-5741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5741", }, ], notes: [ { category: "general", text: "To provide fine-grained controls over the ability to use Dynamic DNS (DDNS) to update records in a zone, BIND 9 provides a feature called update-policy. Various rules can be configured to limit the types of updates that can be performed by a client, depending on the key used when sending the update request. Unfortunately, some rule types were not initially documented, and when documentation for them was added to the Administrator Reference Manual (ARM) in change #3112, the language that was added to the ARM at that time incorrectly described the behavior of two rule types, krb5-subdomain and ms-subdomain. This incorrect documentation could mislead operators into believing that policies they had configured were more restrictive than they actually were. This affects BIND versions prior to BIND 9.11.5 and BIND 9.12.3.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-5741", url: "https://www.suse.com/security/cve/CVE-2018-5741", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2018-5741", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2018-5741", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "moderate", }, ], title: "CVE-2018-5741", }, { cve: "CVE-2019-6477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6477", }, ], notes: [ { category: "general", text: "With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-6477", url: "https://www.suse.com/security/cve/CVE-2019-6477", }, { category: "external", summary: "SUSE Bug 1157051 for CVE-2019-6477", url: "https://bugzilla.suse.com/1157051", }, { category: "external", summary: "SUSE Bug 1197136 for CVE-2019-6477", url: "https://bugzilla.suse.com/1197136", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "important", }, ], title: "CVE-2019-6477", }, { cve: "CVE-2020-8616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8616", }, ], notes: [ { category: "general", text: "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8616", url: "https://www.suse.com/security/cve/CVE-2020-8616", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8616", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8616", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "moderate", }, ], title: "CVE-2020-8616", }, { cve: "CVE-2020-8617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8617", }, ], notes: [ { category: "general", text: "Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8617", url: "https://www.suse.com/security/cve/CVE-2020-8617", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8617", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8617", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "moderate", }, ], title: "CVE-2020-8617", }, { cve: "CVE-2020-8618", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8618", }, ], notes: [ { category: "general", text: "An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8618", url: "https://www.suse.com/security/cve/CVE-2020-8618", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8618", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "moderate", }, ], title: "CVE-2020-8618", }, { cve: "CVE-2020-8619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8619", }, ], notes: [ { category: "general", text: "In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry containing an asterisk (\"*\") character, this defect cannot be encountered. A would-be attacker who is allowed to change zone content could theoretically introduce such a record in order to exploit this condition to cause denial of service, though we consider the use of this vector unlikely because any such attack would require a significant privilege level and be easily traceable.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8619", url: "https://www.suse.com/security/cve/CVE-2020-8619", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8619", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "moderate", }, ], title: "CVE-2020-8619", }, { cve: "CVE-2020-8620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8620", }, ], notes: [ { category: "general", text: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8620", url: "https://www.suse.com/security/cve/CVE-2020-8620", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8620", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8620", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "important", }, ], title: "CVE-2020-8620", }, { cve: "CVE-2020-8621", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8621", }, ], notes: [ { category: "general", text: "In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8621", url: "https://www.suse.com/security/cve/CVE-2020-8621", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8621", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8621", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "important", }, ], title: "CVE-2020-8621", }, { cve: "CVE-2020-8622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8622", }, ], notes: [ { category: "general", text: "In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8622", url: "https://www.suse.com/security/cve/CVE-2020-8622", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8622", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1188888 for CVE-2020-8622", url: "https://bugzilla.suse.com/1188888", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8622", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "important", }, ], title: "CVE-2020-8622", }, { cve: "CVE-2020-8623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8623", }, ], notes: [ { category: "general", text: "In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with \"--enable-native-pkcs11\" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8623", url: "https://www.suse.com/security/cve/CVE-2020-8623", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8623", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8623", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "important", }, ], title: "CVE-2020-8623", }, { cve: "CVE-2020-8624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8624", }, ], notes: [ { category: "general", text: "In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of the zone's content could abuse these unintended additional privileges to update other contents of the zone.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8624", url: "https://www.suse.com/security/cve/CVE-2020-8624", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8624", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8624", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-chrootenv-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:bind-doc-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:bind-utils-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libbind9-1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libdns1605-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs-devel-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libirs1601-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisc1606-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccc1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libisccfg1600-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-32bit-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.i586", "openSUSE Leap 15.2:libns1604-9.16.6-lp152.14.3.1.x86_64", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv-devel-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.i586", "openSUSE Leap 15.2:libuv1-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:libuv1-32bit-1.18.0-lp152.4.3.1.x86_64", "openSUSE Leap 15.2:python3-bind-9.16.6-lp152.14.3.1.noarch", "openSUSE Leap 15.2:sysuser-shadow-2.0-lp152.5.3.1.noarch", "openSUSE Leap 15.2:sysuser-tools-2.0-lp152.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-19T18:22:55Z", details: "important", }, ], title: "CVE-2020-8624", }, ], }
opensuse-su-2020:1701-1
Vulnerability from csaf_opensuse
Published
2020-10-20 04:20
Modified
2020-10-20 04:20
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
BIND was upgraded to version 9.16.6:
Note:
- bind is now more strict in regards to DNSSEC. If queries are not working,
check for DNSSEC issues. For instance, if bind is used in a namserver
forwarder chain, the forwarding DNS servers must support DNSSEC.
Fixing security issues:
- CVE-2020-8616: Further limit the number of queries that can be triggered from
a request. Root and TLD servers are no longer exempt
from max-recursion-queries. Fetches for missing name server. (bsc#1171740)
Address records are limited to 4 for any domain.
- CVE-2020-8617: Replaying a TSIG BADTIME response as a request could trigger an
assertion failure. (bsc#1171740)
- CVE-2019-6477: Fixed an issue where TCP-pipelined queries could bypass
the tcp-clients limit (bsc#1157051).
- CVE-2018-5741: Fixed the documentation (bsc#1109160).
- CVE-2020-8618: It was possible to trigger an INSIST when determining
whether a record would fit into a TCP message buffer (bsc#1172958).
- CVE-2020-8619: It was possible to trigger an INSIST in
lib/dns/rbtdb.c:new_reference() with a particular zone content
and query patterns (bsc#1172958).
- CVE-2020-8624: 'update-policy' rules of type 'subdomain' were
incorrectly treated as 'zonesub' rules, which allowed
keys used in 'subdomain' rules to update names outside
of the specified subdomains. The problem was fixed by
making sure 'subdomain' rules are again processed as
described in the ARM (bsc#1175443).
- CVE-2020-8623: When BIND 9 was compiled with native PKCS#11 support, it
was possible to trigger an assertion failure in code
determining the number of bits in the PKCS#11 RSA public
key with a specially crafted packet (bsc#1175443).
- CVE-2020-8621: named could crash in certain query resolution scenarios
where QNAME minimization and forwarding were both
enabled (bsc#1175443).
- CVE-2020-8620: It was possible to trigger an assertion failure by
sending a specially crafted large TCP DNS message (bsc#1175443).
- CVE-2020-8622: It was possible to trigger an assertion failure when
verifying the response to a TSIG-signed request (bsc#1175443).
Other issues fixed:
- Add engine support to OpenSSL EdDSA implementation.
- Add engine support to OpenSSL ECDSA implementation.
- Update PKCS#11 EdDSA implementation to PKCS#11 v3.0.
- Warn about AXFR streams with inconsistent message IDs.
- Make ISC rwlock implementation the default again.
- Fixed issues when using cookie-secrets for AES and SHA2 (bsc#1161168)
- Installed the default files in /var/lib/named and created
chroot environment on systems using transactional-updates (bsc#1100369, fate#325524)
- Fixed an issue where bind was not working in FIPS mode (bsc#906079).
- Fixed dependency issues (bsc#1118367 and bsc#1118368).
- GeoIP support is now discontinued, now GeoIP2 is used(bsc#1156205).
- Fixed an issue with FIPS (bsc#1128220).
- The liblwres library is discontinued upstream and is no longer included.
- Added service dependency on NTP to make sure the clock is accurate when bind is starts (bsc#1170667, bsc#1170713).
- Reject DS records at the zone apex when loading master files. Log but otherwise ignore attempts to add DS records at the zone apex via UPDATE.
- The default value of 'max-stale-ttl' has been changed from 1 week to 12 hours.
- Zone timers are now exported via statistics channel.
- The 'primary' and 'secondary' keywords, when used as parameters for 'check-names', were not processed correctly and were being ignored.
- 'rndc dnstap -roll <value>' did not limit the number of saved files to <value>.
- Add 'rndc dnssec -status' command.
- Addressed a couple of situations where named could crash.
- Changed /var/lib/named to owner root:named and perms rwxrwxr-t
so that named, being a/the only member of the 'named' group
has full r/w access yet cannot change directories owned by root
in the case of a compromized named.
[bsc#1173307, bind-chrootenv.conf]
- Added '/etc/bind.keys' to NAMED_CONF_INCLUDE_FILES in /etc/sysconfig/named to suppress warning message re missing file (bsc#1173983).
- Removed '-r /dev/urandom' from all invocations of rndc-confgen
(init/named system/lwresd.init system/named.init in vendor-files)
as this option is deprecated and causes rndc-confgen to fail.
(bsc#1173311, bsc#1176674, bsc#1170713)
- /usr/bin/genDDNSkey: Removing the use of the -r option in the call
of /usr/sbin/dnssec-keygen as BIND now uses the random number
functions provided by the crypto library (i.e., OpenSSL or a
PKCS#11 provider) as a source of randomness rather than /dev/random.
Therefore the -r command line option no longer has any effect on
dnssec-keygen. Leaving the option in genDDNSkey as to not break
compatibility. Patch provided by Stefan Eisenwiener.
[bsc#1171313]
- Put libns into a separate subpackage to avoid file conflicts
in the libisc subpackage due to different sonums (bsc#1176092).
- Require /sbin/start_daemon: both init scripts, the one used in
systemd context as well as legacy sysv, make use of start_daemon.
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2020-1701
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "This update for bind fixes the following issues:\n\nBIND was upgraded to version 9.16.6:\n\nNote:\n\n- bind is now more strict in regards to DNSSEC. If queries are not working,\n check for DNSSEC issues. For instance, if bind is used in a namserver\n forwarder chain, the forwarding DNS servers must support DNSSEC.\n\nFixing security issues:\n\n- CVE-2020-8616: Further limit the number of queries that can be triggered from\n a request. Root and TLD servers are no longer exempt\n from max-recursion-queries. Fetches for missing name server. (bsc#1171740)\n Address records are limited to 4 for any domain.\n- CVE-2020-8617: Replaying a TSIG BADTIME response as a request could trigger an\n assertion failure. (bsc#1171740)\n- CVE-2019-6477: Fixed an issue where TCP-pipelined queries could bypass \n the tcp-clients limit (bsc#1157051).\n- CVE-2018-5741: Fixed the documentation (bsc#1109160).\n- CVE-2020-8618: It was possible to trigger an INSIST when determining\n whether a record would fit into a TCP message buffer (bsc#1172958).\n- CVE-2020-8619: It was possible to trigger an INSIST in\n lib/dns/rbtdb.c:new_reference() with a particular zone content\n and query patterns (bsc#1172958).\n- CVE-2020-8624: 'update-policy' rules of type 'subdomain' were\n incorrectly treated as 'zonesub' rules, which allowed\n keys used in 'subdomain' rules to update names outside\n of the specified subdomains. The problem was fixed by\n making sure 'subdomain' rules are again processed as\n described in the ARM (bsc#1175443).\n- CVE-2020-8623: When BIND 9 was compiled with native PKCS#11 support, it\n was possible to trigger an assertion failure in code\n determining the number of bits in the PKCS#11 RSA public\n key with a specially crafted packet (bsc#1175443).\n- CVE-2020-8621: named could crash in certain query resolution scenarios\n where QNAME minimization and forwarding were both\n enabled (bsc#1175443).\n- CVE-2020-8620: It was possible to trigger an assertion failure by\n sending a specially crafted large TCP DNS message (bsc#1175443).\n- CVE-2020-8622: It was possible to trigger an assertion failure when\n verifying the response to a TSIG-signed request (bsc#1175443).\n\nOther issues fixed:\n\n- Add engine support to OpenSSL EdDSA implementation.\n- Add engine support to OpenSSL ECDSA implementation.\n- Update PKCS#11 EdDSA implementation to PKCS#11 v3.0.\n- Warn about AXFR streams with inconsistent message IDs.\n- Make ISC rwlock implementation the default again.\n- Fixed issues when using cookie-secrets for AES and SHA2 (bsc#1161168)\n- Installed the default files in /var/lib/named and created \n chroot environment on systems using transactional-updates (bsc#1100369, fate#325524)\n- Fixed an issue where bind was not working in FIPS mode (bsc#906079).\n- Fixed dependency issues (bsc#1118367 and bsc#1118368).\n- GeoIP support is now discontinued, now GeoIP2 is used(bsc#1156205).\n- Fixed an issue with FIPS (bsc#1128220).\n- The liblwres library is discontinued upstream and is no longer included.\n- Added service dependency on NTP to make sure the clock is accurate when bind is starts (bsc#1170667, bsc#1170713).\n- Reject DS records at the zone apex when loading master files. Log but otherwise ignore attempts to add DS records at the zone apex via UPDATE.\n- The default value of 'max-stale-ttl' has been changed from 1 week to 12 hours.\n- Zone timers are now exported via statistics channel.\n- The 'primary' and 'secondary' keywords, when used as parameters for 'check-names', were not processed correctly and were being ignored.\n- 'rndc dnstap -roll <value>' did not limit the number of saved files to <value>.\n- Add 'rndc dnssec -status' command.\n- Addressed a couple of situations where named could crash.\n- Changed /var/lib/named to owner root:named and perms rwxrwxr-t\n so that named, being a/the only member of the 'named' group\n has full r/w access yet cannot change directories owned by root\n in the case of a compromized named.\n [bsc#1173307, bind-chrootenv.conf]\n- Added '/etc/bind.keys' to NAMED_CONF_INCLUDE_FILES in /etc/sysconfig/named to suppress warning message re missing file (bsc#1173983).\n- Removed '-r /dev/urandom' from all invocations of rndc-confgen\n (init/named system/lwresd.init system/named.init in vendor-files)\n as this option is deprecated and causes rndc-confgen to fail.\n (bsc#1173311, bsc#1176674, bsc#1170713)\n- /usr/bin/genDDNSkey: Removing the use of the -r option in the call\n of /usr/sbin/dnssec-keygen as BIND now uses the random number\n functions provided by the crypto library (i.e., OpenSSL or a\n PKCS#11 provider) as a source of randomness rather than /dev/random.\n Therefore the -r command line option no longer has any effect on\n dnssec-keygen. Leaving the option in genDDNSkey as to not break\n compatibility. Patch provided by Stefan Eisenwiener.\n [bsc#1171313]\n- Put libns into a separate subpackage to avoid file conflicts\n in the libisc subpackage due to different sonums (bsc#1176092).\n- Require /sbin/start_daemon: both init scripts, the one used in\n systemd context as well as legacy sysv, make use of start_daemon.\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2020-1701", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1701-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2020:1701-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5DSIJXYG3NFNRGFIFTMKBYDE6QWREQSP/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2020:1701-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5DSIJXYG3NFNRGFIFTMKBYDE6QWREQSP/", }, { category: "self", summary: "SUSE Bug 1100369", url: "https://bugzilla.suse.com/1100369", }, { category: "self", summary: "SUSE Bug 1109160", url: "https://bugzilla.suse.com/1109160", }, { category: "self", summary: "SUSE Bug 1118367", url: "https://bugzilla.suse.com/1118367", }, { category: "self", summary: "SUSE Bug 1118368", url: "https://bugzilla.suse.com/1118368", }, { category: "self", summary: "SUSE Bug 1128220", url: "https://bugzilla.suse.com/1128220", }, { category: "self", summary: "SUSE Bug 1156205", url: "https://bugzilla.suse.com/1156205", }, { category: "self", summary: "SUSE Bug 1157051", url: "https://bugzilla.suse.com/1157051", }, { category: "self", summary: "SUSE Bug 1161168", url: "https://bugzilla.suse.com/1161168", }, { category: "self", summary: "SUSE Bug 1170667", url: "https://bugzilla.suse.com/1170667", }, { category: "self", summary: "SUSE Bug 1170713", url: "https://bugzilla.suse.com/1170713", }, { category: "self", summary: "SUSE Bug 1171313", url: "https://bugzilla.suse.com/1171313", }, { category: "self", summary: "SUSE Bug 1171740", url: "https://bugzilla.suse.com/1171740", }, { category: "self", summary: "SUSE Bug 1172958", url: "https://bugzilla.suse.com/1172958", }, { category: "self", summary: "SUSE Bug 1173307", url: "https://bugzilla.suse.com/1173307", }, { category: "self", summary: "SUSE Bug 1173311", url: "https://bugzilla.suse.com/1173311", }, { category: "self", summary: "SUSE Bug 1173983", url: "https://bugzilla.suse.com/1173983", }, { category: "self", summary: "SUSE Bug 1175443", url: "https://bugzilla.suse.com/1175443", }, { category: "self", summary: "SUSE Bug 1176092", url: "https://bugzilla.suse.com/1176092", }, { category: "self", summary: "SUSE Bug 1176674", url: "https://bugzilla.suse.com/1176674", }, { category: "self", summary: "SUSE Bug 906079", url: "https://bugzilla.suse.com/906079", }, { category: "self", summary: "SUSE CVE CVE-2017-3136 page", url: "https://www.suse.com/security/cve/CVE-2017-3136/", }, { category: "self", summary: "SUSE CVE CVE-2018-5741 page", url: "https://www.suse.com/security/cve/CVE-2018-5741/", }, { category: "self", summary: "SUSE CVE CVE-2019-6477 page", url: "https://www.suse.com/security/cve/CVE-2019-6477/", }, { category: "self", summary: "SUSE CVE CVE-2020-8616 page", url: "https://www.suse.com/security/cve/CVE-2020-8616/", }, { category: "self", summary: "SUSE CVE CVE-2020-8617 page", url: "https://www.suse.com/security/cve/CVE-2020-8617/", }, { category: "self", summary: "SUSE CVE CVE-2020-8618 page", url: "https://www.suse.com/security/cve/CVE-2020-8618/", }, { category: "self", summary: "SUSE CVE CVE-2020-8619 page", url: "https://www.suse.com/security/cve/CVE-2020-8619/", }, { category: "self", summary: "SUSE CVE CVE-2020-8620 page", url: "https://www.suse.com/security/cve/CVE-2020-8620/", }, { category: "self", summary: "SUSE CVE CVE-2020-8621 page", url: "https://www.suse.com/security/cve/CVE-2020-8621/", }, { category: "self", summary: "SUSE CVE CVE-2020-8622 page", url: "https://www.suse.com/security/cve/CVE-2020-8622/", }, { category: "self", summary: "SUSE CVE CVE-2020-8623 page", url: "https://www.suse.com/security/cve/CVE-2020-8623/", }, { category: "self", summary: "SUSE CVE CVE-2020-8624 page", url: "https://www.suse.com/security/cve/CVE-2020-8624/", }, ], title: "Security update for bind", tracking: { current_release_date: "2020-10-20T04:20:51Z", generator: { date: "2020-10-20T04:20:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2020:1701-1", initial_release_date: "2020-10-20T04:20:51Z", revision_history: [ { date: "2020-10-20T04:20:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.16.6-lp151.11.9.1.i586", product: { name: "bind-9.16.6-lp151.11.9.1.i586", product_id: "bind-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-lp151.11.9.1.i586", product: { name: "bind-chrootenv-9.16.6-lp151.11.9.1.i586", product_id: "bind-chrootenv-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "bind-devel-9.16.6-lp151.11.9.1.i586", product: { name: "bind-devel-9.16.6-lp151.11.9.1.i586", product_id: "bind-devel-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "bind-utils-9.16.6-lp151.11.9.1.i586", product: { name: "bind-utils-9.16.6-lp151.11.9.1.i586", product_id: "bind-utils-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-lp151.11.9.1.i586", product: { name: "libbind9-1600-9.16.6-lp151.11.9.1.i586", product_id: "libbind9-1600-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libdns1605-9.16.6-lp151.11.9.1.i586", product: { name: "libdns1605-9.16.6-lp151.11.9.1.i586", product_id: "libdns1605-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libirs-devel-9.16.6-lp151.11.9.1.i586", product: { name: "libirs-devel-9.16.6-lp151.11.9.1.i586", product_id: "libirs-devel-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libirs1601-9.16.6-lp151.11.9.1.i586", product: { name: "libirs1601-9.16.6-lp151.11.9.1.i586", product_id: "libirs1601-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libisc1606-9.16.6-lp151.11.9.1.i586", product: { name: "libisc1606-9.16.6-lp151.11.9.1.i586", product_id: "libisc1606-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libisccc1600-9.16.6-lp151.11.9.1.i586", product: { name: "libisccc1600-9.16.6-lp151.11.9.1.i586", product_id: "libisccc1600-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-lp151.11.9.1.i586", product: { name: "libisccfg1600-9.16.6-lp151.11.9.1.i586", product_id: "libisccfg1600-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libns1604-9.16.6-lp151.11.9.1.i586", product: { name: "libns1604-9.16.6-lp151.11.9.1.i586", product_id: "libns1604-9.16.6-lp151.11.9.1.i586", }, }, { category: "product_version", name: "libuv-devel-1.18.0-lp151.3.3.1.i586", product: { name: "libuv-devel-1.18.0-lp151.3.3.1.i586", product_id: "libuv-devel-1.18.0-lp151.3.3.1.i586", }, }, { category: "product_version", name: "libuv1-1.18.0-lp151.3.3.1.i586", product: { name: "libuv1-1.18.0-lp151.3.3.1.i586", product_id: "libuv1-1.18.0-lp151.3.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "bind-doc-9.16.6-lp151.11.9.1.noarch", product: { name: "bind-doc-9.16.6-lp151.11.9.1.noarch", product_id: "bind-doc-9.16.6-lp151.11.9.1.noarch", }, }, { category: "product_version", name: "python3-bind-9.16.6-lp151.11.9.1.noarch", product: { name: "python3-bind-9.16.6-lp151.11.9.1.noarch", product_id: "python3-bind-9.16.6-lp151.11.9.1.noarch", }, }, { category: "product_version", name: "sysuser-shadow-2.0-lp151.4.3.1.noarch", product: { name: "sysuser-shadow-2.0-lp151.4.3.1.noarch", product_id: "sysuser-shadow-2.0-lp151.4.3.1.noarch", }, }, { category: "product_version", name: "sysuser-tools-2.0-lp151.4.3.1.noarch", product: { name: "sysuser-tools-2.0-lp151.4.3.1.noarch", product_id: "sysuser-tools-2.0-lp151.4.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-9.16.6-lp151.11.9.1.x86_64", product: { name: "bind-9.16.6-lp151.11.9.1.x86_64", product_id: "bind-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", product: { name: "bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", product_id: "bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "bind-devel-9.16.6-lp151.11.9.1.x86_64", product: { name: "bind-devel-9.16.6-lp151.11.9.1.x86_64", product_id: "bind-devel-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.16.6-lp151.11.9.1.x86_64", product: { name: "bind-utils-9.16.6-lp151.11.9.1.x86_64", product_id: "bind-utils-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libbind9-1600-9.16.6-lp151.11.9.1.x86_64", product: { name: "libbind9-1600-9.16.6-lp151.11.9.1.x86_64", product_id: "libbind9-1600-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libdns1605-9.16.6-lp151.11.9.1.x86_64", product: { name: "libdns1605-9.16.6-lp151.11.9.1.x86_64", product_id: "libdns1605-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libirs-devel-9.16.6-lp151.11.9.1.x86_64", product: { name: "libirs-devel-9.16.6-lp151.11.9.1.x86_64", product_id: "libirs-devel-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libirs1601-9.16.6-lp151.11.9.1.x86_64", product: { name: "libirs1601-9.16.6-lp151.11.9.1.x86_64", product_id: "libirs1601-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libisc1606-9.16.6-lp151.11.9.1.x86_64", product: { name: "libisc1606-9.16.6-lp151.11.9.1.x86_64", product_id: "libisc1606-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libisccc1600-9.16.6-lp151.11.9.1.x86_64", product: { name: "libisccc1600-9.16.6-lp151.11.9.1.x86_64", product_id: "libisccc1600-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libisccfg1600-9.16.6-lp151.11.9.1.x86_64", product: { name: "libisccfg1600-9.16.6-lp151.11.9.1.x86_64", product_id: "libisccfg1600-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libns1604-9.16.6-lp151.11.9.1.x86_64", product: { name: "libns1604-9.16.6-lp151.11.9.1.x86_64", product_id: "libns1604-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", product: { name: "libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", product_id: "libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", }, }, { category: "product_version", name: "libuv-devel-1.18.0-lp151.3.3.1.x86_64", product: { name: "libuv-devel-1.18.0-lp151.3.3.1.x86_64", product_id: "libuv-devel-1.18.0-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libuv1-1.18.0-lp151.3.3.1.x86_64", product: { name: "libuv1-1.18.0-lp151.3.3.1.x86_64", product_id: "libuv1-1.18.0-lp151.3.3.1.x86_64", }, }, { category: "product_version", name: "libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", product: { name: "libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", product_id: "libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", }, product_reference: "bind-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "bind-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", }, product_reference: "bind-chrootenv-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", }, product_reference: "bind-devel-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "bind-devel-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.6-lp151.11.9.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", }, product_reference: "bind-doc-9.16.6-lp151.11.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", }, product_reference: "bind-utils-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "bind-utils-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", }, product_reference: "libbind9-1600-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libbind9-1600-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", }, product_reference: "libdns1605-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libdns1605-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libdns1605-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", }, product_reference: "libirs-devel-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libirs-devel-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libirs-devel-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", }, product_reference: "libirs1601-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libirs1601-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libirs1601-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", }, product_reference: "libisc1606-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisc1606-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libisc1606-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", }, product_reference: "libisccc1600-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libisccc1600-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", }, product_reference: "libisccfg1600-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libisccfg1600-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-lp151.11.9.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", }, product_reference: "libns1604-9.16.6-lp151.11.9.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libns1604-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libns1604-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libns1604-32bit-9.16.6-lp151.11.9.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", }, product_reference: "libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libuv-devel-1.18.0-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", }, product_reference: "libuv-devel-1.18.0-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libuv-devel-1.18.0-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", }, product_reference: "libuv-devel-1.18.0-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libuv1-1.18.0-lp151.3.3.1.i586 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", }, product_reference: "libuv1-1.18.0-lp151.3.3.1.i586", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libuv1-1.18.0-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", }, product_reference: "libuv1-1.18.0-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "libuv1-32bit-1.18.0-lp151.3.3.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", }, product_reference: "libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.6-lp151.11.9.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", }, product_reference: "python3-bind-9.16.6-lp151.11.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "sysuser-shadow-2.0-lp151.4.3.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", }, product_reference: "sysuser-shadow-2.0-lp151.4.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "sysuser-tools-2.0-lp151.4.3.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", }, product_reference: "sysuser-tools-2.0-lp151.4.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2017-3136", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3136", }, ], notes: [ { category: "general", text: "A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-3136", url: "https://www.suse.com/security/cve/CVE-2017-3136", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3136", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3136", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033461 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033461", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3136", url: "https://bugzilla.suse.com/1033466", }, { category: "external", summary: "SUSE Bug 1081545 for CVE-2017-3136", url: "https://bugzilla.suse.com/1081545", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "important", }, ], title: "CVE-2017-3136", }, { cve: "CVE-2018-5741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5741", }, ], notes: [ { category: "general", text: "To provide fine-grained controls over the ability to use Dynamic DNS (DDNS) to update records in a zone, BIND 9 provides a feature called update-policy. Various rules can be configured to limit the types of updates that can be performed by a client, depending on the key used when sending the update request. Unfortunately, some rule types were not initially documented, and when documentation for them was added to the Administrator Reference Manual (ARM) in change #3112, the language that was added to the ARM at that time incorrectly described the behavior of two rule types, krb5-subdomain and ms-subdomain. This incorrect documentation could mislead operators into believing that policies they had configured were more restrictive than they actually were. This affects BIND versions prior to BIND 9.11.5 and BIND 9.12.3.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-5741", url: "https://www.suse.com/security/cve/CVE-2018-5741", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2018-5741", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2018-5741", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "moderate", }, ], title: "CVE-2018-5741", }, { cve: "CVE-2019-6477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6477", }, ], notes: [ { category: "general", text: "With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2019-6477", url: "https://www.suse.com/security/cve/CVE-2019-6477", }, { category: "external", summary: "SUSE Bug 1157051 for CVE-2019-6477", url: "https://bugzilla.suse.com/1157051", }, { category: "external", summary: "SUSE Bug 1197136 for CVE-2019-6477", url: "https://bugzilla.suse.com/1197136", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "important", }, ], title: "CVE-2019-6477", }, { cve: "CVE-2020-8616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8616", }, ], notes: [ { category: "general", text: "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8616", url: "https://www.suse.com/security/cve/CVE-2020-8616", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8616", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8616", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "moderate", }, ], title: "CVE-2020-8616", }, { cve: "CVE-2020-8617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8617", }, ], notes: [ { category: "general", text: "Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8617", url: "https://www.suse.com/security/cve/CVE-2020-8617", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8617", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8617", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "moderate", }, ], title: "CVE-2020-8617", }, { cve: "CVE-2020-8618", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8618", }, ], notes: [ { category: "general", text: "An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8618", url: "https://www.suse.com/security/cve/CVE-2020-8618", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8618", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "moderate", }, ], title: "CVE-2020-8618", }, { cve: "CVE-2020-8619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8619", }, ], notes: [ { category: "general", text: "In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry containing an asterisk (\"*\") character, this defect cannot be encountered. A would-be attacker who is allowed to change zone content could theoretically introduce such a record in order to exploit this condition to cause denial of service, though we consider the use of this vector unlikely because any such attack would require a significant privilege level and be easily traceable.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8619", url: "https://www.suse.com/security/cve/CVE-2020-8619", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8619", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "moderate", }, ], title: "CVE-2020-8619", }, { cve: "CVE-2020-8620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8620", }, ], notes: [ { category: "general", text: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8620", url: "https://www.suse.com/security/cve/CVE-2020-8620", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8620", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8620", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "important", }, ], title: "CVE-2020-8620", }, { cve: "CVE-2020-8621", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8621", }, ], notes: [ { category: "general", text: "In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8621", url: "https://www.suse.com/security/cve/CVE-2020-8621", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8621", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8621", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "important", }, ], title: "CVE-2020-8621", }, { cve: "CVE-2020-8622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8622", }, ], notes: [ { category: "general", text: "In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8622", url: "https://www.suse.com/security/cve/CVE-2020-8622", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8622", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1188888 for CVE-2020-8622", url: "https://bugzilla.suse.com/1188888", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8622", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "important", }, ], title: "CVE-2020-8622", }, { cve: "CVE-2020-8623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8623", }, ], notes: [ { category: "general", text: "In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with \"--enable-native-pkcs11\" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8623", url: "https://www.suse.com/security/cve/CVE-2020-8623", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8623", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8623", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "important", }, ], title: "CVE-2020-8623", }, { cve: "CVE-2020-8624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8624", }, ], notes: [ { category: "general", text: "In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of the zone's content could abuse these unintended additional privileges to update other contents of the zone.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2020-8624", url: "https://www.suse.com/security/cve/CVE-2020-8624", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8624", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8624", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-chrootenv-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:bind-doc-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:bind-utils-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libbind9-1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libdns1605-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs-devel-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libirs1601-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisc1606-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccc1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libisccfg1600-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-32bit-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.i586", "openSUSE Leap 15.1:libns1604-9.16.6-lp151.11.9.1.x86_64", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv-devel-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.i586", "openSUSE Leap 15.1:libuv1-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:libuv1-32bit-1.18.0-lp151.3.3.1.x86_64", "openSUSE Leap 15.1:python3-bind-9.16.6-lp151.11.9.1.noarch", "openSUSE Leap 15.1:sysuser-shadow-2.0-lp151.4.3.1.noarch", "openSUSE Leap 15.1:sysuser-tools-2.0-lp151.4.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2020-10-20T04:20:51Z", details: "important", }, ], title: "CVE-2020-8624", }, ], }
opensuse-su-2024:10650-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
bind-9.16.20-1.4 on GA media
Notes
Title of the patch
bind-9.16.20-1.4 on GA media
Description of the patch
These are all security issues fixed in the bind-9.16.20-1.4 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10650
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "bind-9.16.20-1.4 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the bind-9.16.20-1.4 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10650", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10650-1.json", }, { category: "self", summary: "SUSE CVE CVE-2006-4339 page", url: "https://www.suse.com/security/cve/CVE-2006-4339/", }, { category: "self", summary: "SUSE CVE CVE-2007-2925 page", url: "https://www.suse.com/security/cve/CVE-2007-2925/", }, { category: "self", summary: "SUSE CVE CVE-2007-2926 page", url: "https://www.suse.com/security/cve/CVE-2007-2926/", }, { category: "self", summary: "SUSE CVE CVE-2015-8461 page", url: "https://www.suse.com/security/cve/CVE-2015-8461/", }, { category: "self", summary: "SUSE CVE CVE-2016-2775 page", url: "https://www.suse.com/security/cve/CVE-2016-2775/", }, { category: "self", summary: "SUSE CVE CVE-2016-9131 page", url: "https://www.suse.com/security/cve/CVE-2016-9131/", }, { category: "self", summary: "SUSE CVE CVE-2016-9778 page", url: "https://www.suse.com/security/cve/CVE-2016-9778/", }, { category: "self", summary: "SUSE CVE CVE-2017-3135 page", url: "https://www.suse.com/security/cve/CVE-2017-3135/", }, { category: "self", summary: "SUSE CVE CVE-2017-3141 page", url: "https://www.suse.com/security/cve/CVE-2017-3141/", }, { category: "self", summary: "SUSE CVE CVE-2017-3142 page", url: "https://www.suse.com/security/cve/CVE-2017-3142/", }, { category: "self", summary: "SUSE CVE CVE-2017-3145 page", url: "https://www.suse.com/security/cve/CVE-2017-3145/", }, { category: "self", summary: "SUSE CVE CVE-2018-5737 page", url: "https://www.suse.com/security/cve/CVE-2018-5737/", }, { category: "self", summary: "SUSE CVE CVE-2018-5743 page", url: "https://www.suse.com/security/cve/CVE-2018-5743/", }, { category: "self", summary: "SUSE CVE CVE-2018-5745 page", url: "https://www.suse.com/security/cve/CVE-2018-5745/", }, { category: "self", summary: "SUSE CVE CVE-2019-6465 page", url: "https://www.suse.com/security/cve/CVE-2019-6465/", }, { category: "self", summary: "SUSE CVE CVE-2019-6471 page", url: "https://www.suse.com/security/cve/CVE-2019-6471/", }, { category: "self", summary: "SUSE CVE CVE-2019-6476 page", url: "https://www.suse.com/security/cve/CVE-2019-6476/", }, { category: "self", summary: "SUSE CVE CVE-2019-6477 page", url: "https://www.suse.com/security/cve/CVE-2019-6477/", }, { category: "self", summary: "SUSE CVE CVE-2020-8616 page", url: "https://www.suse.com/security/cve/CVE-2020-8616/", }, { category: "self", summary: "SUSE CVE CVE-2020-8617 page", url: "https://www.suse.com/security/cve/CVE-2020-8617/", }, { category: "self", summary: "SUSE CVE CVE-2020-8618 page", url: "https://www.suse.com/security/cve/CVE-2020-8618/", }, { category: "self", summary: "SUSE CVE CVE-2020-8619 page", url: "https://www.suse.com/security/cve/CVE-2020-8619/", }, { category: "self", summary: "SUSE CVE CVE-2020-8620 page", url: "https://www.suse.com/security/cve/CVE-2020-8620/", }, { category: "self", summary: "SUSE CVE CVE-2020-8621 page", url: "https://www.suse.com/security/cve/CVE-2020-8621/", }, { category: "self", summary: "SUSE CVE CVE-2020-8622 page", url: "https://www.suse.com/security/cve/CVE-2020-8622/", }, { category: "self", summary: "SUSE CVE CVE-2020-8623 page", url: "https://www.suse.com/security/cve/CVE-2020-8623/", }, { category: "self", summary: "SUSE CVE CVE-2020-8624 page", url: "https://www.suse.com/security/cve/CVE-2020-8624/", }, { category: "self", summary: "SUSE CVE CVE-2020-8625 page", url: "https://www.suse.com/security/cve/CVE-2020-8625/", }, { category: "self", summary: "SUSE CVE CVE-2021-25214 page", url: "https://www.suse.com/security/cve/CVE-2021-25214/", }, { category: "self", summary: "SUSE CVE CVE-2021-25215 page", url: "https://www.suse.com/security/cve/CVE-2021-25215/", }, { category: "self", summary: "SUSE CVE CVE-2021-25216 page", url: "https://www.suse.com/security/cve/CVE-2021-25216/", }, { category: "self", summary: "SUSE CVE CVE-2021-25218 page", url: "https://www.suse.com/security/cve/CVE-2021-25218/", }, ], title: "bind-9.16.20-1.4 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10650-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.aarch64", product: { name: "bind-9.16.20-1.4.aarch64", product_id: "bind-9.16.20-1.4.aarch64", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.aarch64", product: { name: "bind-doc-9.16.20-1.4.aarch64", product_id: "bind-doc-9.16.20-1.4.aarch64", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.aarch64", product: { name: "bind-utils-9.16.20-1.4.aarch64", product_id: "bind-utils-9.16.20-1.4.aarch64", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.aarch64", product: { name: "python3-bind-9.16.20-1.4.aarch64", product_id: "python3-bind-9.16.20-1.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.ppc64le", product: { name: "bind-9.16.20-1.4.ppc64le", product_id: "bind-9.16.20-1.4.ppc64le", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.ppc64le", product: { name: "bind-doc-9.16.20-1.4.ppc64le", product_id: "bind-doc-9.16.20-1.4.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.ppc64le", product: { name: "bind-utils-9.16.20-1.4.ppc64le", product_id: "bind-utils-9.16.20-1.4.ppc64le", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.ppc64le", product: { name: "python3-bind-9.16.20-1.4.ppc64le", product_id: "python3-bind-9.16.20-1.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.s390x", product: { name: "bind-9.16.20-1.4.s390x", product_id: "bind-9.16.20-1.4.s390x", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.s390x", product: { name: "bind-doc-9.16.20-1.4.s390x", product_id: "bind-doc-9.16.20-1.4.s390x", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.s390x", product: { name: "bind-utils-9.16.20-1.4.s390x", product_id: "bind-utils-9.16.20-1.4.s390x", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.s390x", product: { name: "python3-bind-9.16.20-1.4.s390x", product_id: "python3-bind-9.16.20-1.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.x86_64", product: { name: "bind-9.16.20-1.4.x86_64", product_id: "bind-9.16.20-1.4.x86_64", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.x86_64", product: { name: "bind-doc-9.16.20-1.4.x86_64", product_id: "bind-doc-9.16.20-1.4.x86_64", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.x86_64", product: { name: "bind-utils-9.16.20-1.4.x86_64", product_id: "bind-utils-9.16.20-1.4.x86_64", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.x86_64", product: { name: "python3-bind-9.16.20-1.4.x86_64", product_id: "python3-bind-9.16.20-1.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", }, product_reference: "bind-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", }, product_reference: "bind-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", }, product_reference: "bind-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", }, product_reference: "bind-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", }, product_reference: "bind-doc-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", }, product_reference: "bind-doc-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", }, product_reference: "bind-doc-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", }, product_reference: "bind-doc-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", }, product_reference: "bind-utils-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", }, product_reference: "bind-utils-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", }, product_reference: "bind-utils-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", }, product_reference: "bind-utils-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", }, product_reference: "python3-bind-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", }, product_reference: "python3-bind-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", }, product_reference: "python3-bind-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", }, product_reference: "python3-bind-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2006-4339", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2006-4339", }, ], notes: [ { category: "general", text: "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2006-4339", url: "https://www.suse.com/security/cve/CVE-2006-4339", }, { category: "external", summary: "SUSE Bug 202366 for CVE-2006-4339", url: "https://bugzilla.suse.com/202366", }, { category: "external", summary: "SUSE Bug 203595 for CVE-2006-4339", url: "https://bugzilla.suse.com/203595", }, { category: "external", summary: "SUSE Bug 206636 for CVE-2006-4339", url: "https://bugzilla.suse.com/206636", }, { category: "external", summary: "SUSE Bug 207635 for CVE-2006-4339", url: "https://bugzilla.suse.com/207635", }, { category: "external", summary: "SUSE Bug 215623 for CVE-2006-4339", url: "https://bugzilla.suse.com/215623", }, { category: "external", summary: "SUSE Bug 218303 for CVE-2006-4339", url: "https://bugzilla.suse.com/218303", }, { category: "external", summary: "SUSE Bug 233584 for CVE-2006-4339", url: "https://bugzilla.suse.com/233584", }, { category: "external", summary: "SUSE Bug 564512 for CVE-2006-4339", url: "https://bugzilla.suse.com/564512", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2006-4339", }, { cve: "CVE-2007-2925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-2925", }, ], notes: [ { category: "general", text: "The default access control lists (ACL) in ISC BIND 9.4.0, 9.4.1, and 9.5.0a1 through 9.5.0a5 do not set the allow-recursion and allow-query-cache ACLs, which allows remote attackers to make recursive queries and query the cache.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-2925", url: "https://www.suse.com/security/cve/CVE-2007-2925", }, { category: "external", summary: "SUSE Bug 294403 for CVE-2007-2925", url: "https://bugzilla.suse.com/294403", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2007-2925", }, { cve: "CVE-2007-2926", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-2926", }, ], notes: [ { category: "general", text: "ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-2926", url: "https://www.suse.com/security/cve/CVE-2007-2926", }, { category: "external", summary: "SUSE Bug 294403 for CVE-2007-2926", url: "https://bugzilla.suse.com/294403", }, { category: "external", summary: "SUSE Bug 295040 for CVE-2007-2926", url: "https://bugzilla.suse.com/295040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2007-2926", }, { cve: "CVE-2015-8461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8461", }, ], notes: [ { category: "general", text: "Race condition in resolver.c in named in ISC BIND 9.9.8 before 9.9.8-P2 and 9.10.3 before 9.10.3-P2 allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8461", url: "https://www.suse.com/security/cve/CVE-2015-8461", }, { category: "external", summary: "SUSE Bug 958861 for CVE-2015-8461", url: "https://bugzilla.suse.com/958861", }, { category: "external", summary: "SUSE Bug 958862 for CVE-2015-8461", url: "https://bugzilla.suse.com/958862", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-8461", }, { cve: "CVE-2016-2775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2775", }, ], notes: [ { category: "general", text: "ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2775", url: "https://www.suse.com/security/cve/CVE-2016-2775", }, { category: "external", summary: "SUSE Bug 989528 for CVE-2016-2775", url: "https://bugzilla.suse.com/989528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2775", }, { cve: "CVE-2016-9131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9131", }, ], notes: [ { category: "general", text: "named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed response to an RTYPE ANY query.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9131", url: "https://www.suse.com/security/cve/CVE-2016-9131", }, { category: "external", summary: "SUSE Bug 1018699 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018699", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2016-9131", url: "https://bugzilla.suse.com/1033466", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-9131", }, { cve: "CVE-2016-9778", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9778", }, ], notes: [ { category: "general", text: "An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met the criteria for the vulnerability and if the attacker could cause it to accept a query that possessed the required attributes. Please note: This vulnerability affects the \"nxdomain-redirect\" feature, which is one of two methods of handling NXDOMAIN redirection, and is only available in certain versions of BIND. Redirection using zones of type \"redirect\" is not affected by this vulnerability. Affects BIND 9.9.8-S1 -> 9.9.8-S3, 9.9.9-S1 -> 9.9.9-S6, 9.11.0-9.11.0-P1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9778", url: "https://www.suse.com/security/cve/CVE-2016-9778", }, { category: "external", summary: "SUSE Bug 1018699 for CVE-2016-9778", url: "https://bugzilla.suse.com/1018699", }, { category: "external", summary: "SUSE Bug 1018703 for CVE-2016-9778", url: "https://bugzilla.suse.com/1018703", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-9778", }, { cve: "CVE-2017-3135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3135", }, ], notes: [ { category: "general", text: "Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. Affects BIND 9.8.8, 9.9.3-S1 -> 9.9.9-S7, 9.9.3 -> 9.9.9-P5, 9.9.10b1, 9.10.0 -> 9.10.4-P5, 9.10.5b1, 9.11.0 -> 9.11.0-P2, 9.11.1b1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3135", url: "https://www.suse.com/security/cve/CVE-2017-3135", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3135", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3135", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3135", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3135", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3135", url: "https://bugzilla.suse.com/1033466", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-3135", }, { cve: "CVE-2017-3141", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3141", }, ], notes: [ { category: "general", text: "The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3141", url: "https://www.suse.com/security/cve/CVE-2017-3141", }, { category: "external", summary: "SUSE Bug 1044225 for CVE-2017-3141", url: "https://bugzilla.suse.com/1044225", }, { category: "external", summary: "SUSE Bug 1044226 for CVE-2017-3141", url: "https://bugzilla.suse.com/1044226", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2017-3141", }, { cve: "CVE-2017-3142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3142", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3142", url: "https://www.suse.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3142", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-3142", }, { cve: "CVE-2017-3145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3145", }, ], notes: [ { category: "general", text: "BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3145", url: "https://www.suse.com/security/cve/CVE-2017-3145", }, { category: "external", summary: "SUSE Bug 1076118 for CVE-2017-3145", url: "https://bugzilla.suse.com/1076118", }, { category: "external", summary: "SUSE Bug 1101131 for CVE-2017-3145", url: "https://bugzilla.suse.com/1101131", }, { category: "external", summary: "SUSE Bug 1177790 for CVE-2017-3145", url: "https://bugzilla.suse.com/1177790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-3145", }, { cve: "CVE-2018-5737", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5737", }, ], notes: [ { category: "general", text: "A problem with the implementation of the new serve-stale feature in BIND 9.12 can lead to an assertion failure in rbtdb.c, even when stale-answer-enable is off. Additionally, problematic interaction between the serve-stale feature and NSEC aggressive negative caching can in some cases cause undesirable behavior from named, such as a recursion loop or excessive logging. Deliberate exploitation of this condition could cause operational problems depending on the particular manifestation -- either degradation or denial of service. Affects BIND 9.12.0 and 9.12.1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5737", url: "https://www.suse.com/security/cve/CVE-2018-5737", }, { category: "external", summary: "SUSE Bug 1093448 for CVE-2018-5737", url: "https://bugzilla.suse.com/1093448", }, { category: "external", summary: "SUSE Bug 1093449 for CVE-2018-5737", url: "https://bugzilla.suse.com/1093449", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-5737", }, { cve: "CVE-2018-5743", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5743", }, ], notes: [ { category: "general", text: "By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5743", url: "https://www.suse.com/security/cve/CVE-2018-5743", }, { category: "external", summary: "SUSE Bug 1133185 for CVE-2018-5743", url: "https://bugzilla.suse.com/1133185", }, { category: "external", summary: "SUSE Bug 1148887 for CVE-2018-5743", url: "https://bugzilla.suse.com/1148887", }, { category: "external", summary: "SUSE Bug 1157051 for CVE-2018-5743", url: "https://bugzilla.suse.com/1157051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-5743", }, { cve: "CVE-2018-5745", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5745", }, ], notes: [ { category: "general", text: "\"managed-keys\" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5745", url: "https://www.suse.com/security/cve/CVE-2018-5745", }, { category: "external", summary: "SUSE Bug 1126068 for CVE-2018-5745", url: "https://bugzilla.suse.com/1126068", }, { category: "external", summary: "SUSE Bug 1141730 for CVE-2018-5745", url: "https://bugzilla.suse.com/1141730", }, { category: "external", summary: "SUSE Bug 1148887 for CVE-2018-5745", url: "https://bugzilla.suse.com/1148887", }, { category: "external", summary: "SUSE Bug 1177790 for CVE-2018-5745", url: "https://bugzilla.suse.com/1177790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-5745", }, { cve: "CVE-2019-6465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6465", }, ], notes: [ { category: "general", text: "Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6465", url: "https://www.suse.com/security/cve/CVE-2019-6465", }, { category: "external", summary: "SUSE Bug 1126069 for CVE-2019-6465", url: "https://bugzilla.suse.com/1126069", }, { category: "external", summary: "SUSE Bug 1141730 for CVE-2019-6465", url: "https://bugzilla.suse.com/1141730", }, { category: "external", summary: "SUSE Bug 1148887 for CVE-2019-6465", url: "https://bugzilla.suse.com/1148887", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6465", }, { cve: "CVE-2019-6471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6471", }, ], notes: [ { category: "general", text: "A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6471", url: "https://www.suse.com/security/cve/CVE-2019-6471", }, { category: "external", summary: "SUSE Bug 1138687 for CVE-2019-6471", url: "https://bugzilla.suse.com/1138687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6471", }, { cve: "CVE-2019-6476", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6476", }, ], notes: [ { category: "general", text: "A defect in code added to support QNAME minimization can cause named to exit with an assertion failure if a forwarder returns a referral rather than resolving the query. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6476", url: "https://www.suse.com/security/cve/CVE-2019-6476", }, { category: "external", summary: "SUSE Bug 1153993 for CVE-2019-6476", url: "https://bugzilla.suse.com/1153993", }, { category: "external", summary: "SUSE Bug 1153994 for CVE-2019-6476", url: "https://bugzilla.suse.com/1153994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6476", }, { cve: "CVE-2019-6477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6477", }, ], notes: [ { category: "general", text: "With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6477", url: "https://www.suse.com/security/cve/CVE-2019-6477", }, { category: "external", summary: "SUSE Bug 1157051 for CVE-2019-6477", url: "https://bugzilla.suse.com/1157051", }, { category: "external", summary: "SUSE Bug 1197136 for CVE-2019-6477", url: "https://bugzilla.suse.com/1197136", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-6477", }, { cve: "CVE-2020-8616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8616", }, ], notes: [ { category: "general", text: "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8616", url: "https://www.suse.com/security/cve/CVE-2020-8616", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8616", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8616", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8616", }, { cve: "CVE-2020-8617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8617", }, ], notes: [ { category: "general", text: "Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8617", url: "https://www.suse.com/security/cve/CVE-2020-8617", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8617", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8617", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8617", }, { cve: "CVE-2020-8618", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8618", }, ], notes: [ { category: "general", text: "An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8618", url: "https://www.suse.com/security/cve/CVE-2020-8618", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8618", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8618", }, { cve: "CVE-2020-8619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8619", }, ], notes: [ { category: "general", text: "In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry containing an asterisk (\"*\") character, this defect cannot be encountered. A would-be attacker who is allowed to change zone content could theoretically introduce such a record in order to exploit this condition to cause denial of service, though we consider the use of this vector unlikely because any such attack would require a significant privilege level and be easily traceable.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8619", url: "https://www.suse.com/security/cve/CVE-2020-8619", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8619", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8619", }, { cve: "CVE-2020-8620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8620", }, ], notes: [ { category: "general", text: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8620", url: "https://www.suse.com/security/cve/CVE-2020-8620", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8620", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8620", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8620", }, { cve: "CVE-2020-8621", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8621", }, ], notes: [ { category: "general", text: "In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8621", url: "https://www.suse.com/security/cve/CVE-2020-8621", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8621", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8621", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8621", }, { cve: "CVE-2020-8622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8622", }, ], notes: [ { category: "general", text: "In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8622", url: "https://www.suse.com/security/cve/CVE-2020-8622", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8622", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1188888 for CVE-2020-8622", url: "https://bugzilla.suse.com/1188888", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8622", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8622", }, { cve: "CVE-2020-8623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8623", }, ], notes: [ { category: "general", text: "In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with \"--enable-native-pkcs11\" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8623", url: "https://www.suse.com/security/cve/CVE-2020-8623", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8623", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8623", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8623", }, { cve: "CVE-2020-8624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8624", }, ], notes: [ { category: "general", text: "In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of the zone's content could abuse these unintended additional privileges to update other contents of the zone.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8624", url: "https://www.suse.com/security/cve/CVE-2020-8624", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8624", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8624", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8624", }, { cve: "CVE-2020-8625", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8625", }, ], notes: [ { category: "general", text: "BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8625", url: "https://www.suse.com/security/cve/CVE-2020-8625", }, { category: "external", summary: "SUSE Bug 1182246 for CVE-2020-8625", url: "https://bugzilla.suse.com/1182246", }, { category: "external", summary: "SUSE Bug 1182483 for CVE-2020-8625", url: "https://bugzilla.suse.com/1182483", }, { category: "external", summary: "SUSE Bug 1192708 for CVE-2020-8625", url: "https://bugzilla.suse.com/1192708", }, { category: "external", summary: "SUSE Bug 1196172 for CVE-2020-8625", url: "https://bugzilla.suse.com/1196172", }, { category: "external", summary: "SUSE Bug 1218478 for CVE-2020-8625", url: "https://bugzilla.suse.com/1218478", }, { category: "external", summary: "SUSE Bug 1225626 for CVE-2020-8625", url: "https://bugzilla.suse.com/1225626", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8625", }, { cve: "CVE-2021-25214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25214", }, ], notes: [ { category: "general", text: "In BIND 9.8.5 -> 9.8.8, 9.9.3 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25214", url: "https://www.suse.com/security/cve/CVE-2021-25214", }, { category: "external", summary: "SUSE Bug 1185345 for CVE-2021-25214", url: "https://bugzilla.suse.com/1185345", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25214", }, { cve: "CVE-2021-25215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25215", }, ], notes: [ { category: "general", text: "In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25215", url: "https://www.suse.com/security/cve/CVE-2021-25215", }, { category: "external", summary: "SUSE Bug 1185345 for CVE-2021-25215", url: "https://bugzilla.suse.com/1185345", }, { category: "external", summary: "SUSE Bug 1189848 for CVE-2021-25215", url: "https://bugzilla.suse.com/1189848", }, { category: "external", summary: "SUSE Bug 1196172 for CVE-2021-25215", url: "https://bugzilla.suse.com/1196172", }, { category: "external", summary: "SUSE Bug 1199298 for CVE-2021-25215", url: "https://bugzilla.suse.com/1199298", }, { category: "external", summary: "SUSE Bug 1225626 for CVE-2021-25215", url: "https://bugzilla.suse.com/1225626", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25215", }, { cve: "CVE-2021-25216", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25216", }, ], notes: [ { category: "general", text: "In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25216", url: "https://www.suse.com/security/cve/CVE-2021-25216", }, { category: "external", summary: "SUSE Bug 1185345 for CVE-2021-25216", url: "https://bugzilla.suse.com/1185345", }, { category: "external", summary: "SUSE Bug 1189848 for CVE-2021-25216", url: "https://bugzilla.suse.com/1189848", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25216", }, { cve: "CVE-2021-25218", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25218", }, ], notes: [ { category: "general", text: "In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25218", url: "https://www.suse.com/security/cve/CVE-2021-25218", }, { category: "external", summary: "SUSE Bug 1189460 for CVE-2021-25218", url: "https://bugzilla.suse.com/1189460", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25218", }, ], }
fkie_cve-2020-8620
Vulnerability from fkie_nvd
Published
2020-08-21 21:15
Modified
2024-11-21 05:39
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", matchCriteriaId: "24524CED-1757-4EEF-BAB3-008558FB4C1E", versionEndIncluding: "9.16.5", versionStartIncluding: "9.15.6", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", matchCriteriaId: "85031A21-4F54-4CE6-B0F3-66D09928FF3C", versionEndIncluding: "9.17.3", versionStartIncluding: "9.17.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:*", matchCriteriaId: "DAF8FA8C-0526-4389-AEC6-92AD62AA3929", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:*", matchCriteriaId: "1A9BA952-A5DF-4CBA-8928-0B373C013C32", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*", matchCriteriaId: "C2FE13E1-0646-46FC-875B-CB4C34E20101", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:*", matchCriteriaId: "5CC1F26C-4757-4C87-BD8B-2FA456A88C6F", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", matchCriteriaId: "B620311B-34A3-48A6-82DF-6F078D7A4493", vulnerable: true, }, { criteria: "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", matchCriteriaId: "B009C22E-30A4-4288-BCF6-C3E81DEAF45A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", matchCriteriaId: "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", matchCriteriaId: "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", matchCriteriaId: "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", matchCriteriaId: "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", }, { lang: "es", value: "En BIND versiones 9.15.6 -) 9.16.5, 9.17.0 -) 9.17.3, un atacante que puede establecer una conexión TCP con el servidor y enviar datos en esa conexión puede explotar esto para desencadenar el fallo de aserción, causando la salida del servidor.", }, ], id: "CVE-2020-8620", lastModified: "2024-11-21T05:39:08.367", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "security-officer@isc.org", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2020-08-21T21:15:12.090", references: [ { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, { source: "security-officer@isc.org", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/cve-2020-8620", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202008-19", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20200827-0003/", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4468-1/", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/cve-2020-8620", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202008-19", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20200827-0003/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4468-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, ], sourceIdentifier: "security-officer@isc.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-617", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-p5fp-cw6q-m6xc
Vulnerability from github
Published
2022-05-24 17:26
Modified
2022-06-03 00:00
Severity ?
Details
In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.
{ affected: [], aliases: [ "CVE-2020-8620", ], database_specific: { cwe_ids: [ "CWE-617", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2020-08-21T21:15:00Z", severity: "MODERATE", }, details: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", id: "GHSA-p5fp-cw6q-m6xc", modified: "2022-06-03T00:00:30Z", published: "2022-05-24T17:26:22Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-8620", }, { type: "WEB", url: "https://kb.isc.org/docs/cve-2020-8620", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202008-19", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20200827-0003", }, { type: "WEB", url: "https://usn.ubuntu.com/4468-1", }, { type: "WEB", url: "https://www.synology.com/security/advisory/Synology_SA_20_19", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.