Oval Definition:oval:org.opensuse.security:def:84265
Revision Date:2021-02-18Version:1
Title:Security update for bind (Important)
Description:

This update for bind fixes the following issues:

- CVE-2020-8625: A vulnerability in BIND's GSSAPI security policy negotiation can be targeted by a buffer overflow attack [bsc#1182246, CVE-2020-8625]
Family:unixClass:patch
Status:Reference(s):1182246
CVE-2020-8625
SUSE-SU-2021:0504-1
Platform(s):SUSE OpenStack Cloud 8
Product(s):
Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • bind-9.9.9P1-63.20.1 is installed
  • OR bind-chrootenv-9.9.9P1-63.20.1 is installed
  • OR bind-doc-9.9.9P1-63.20.1 is installed
  • OR bind-libs-9.9.9P1-63.20.1 is installed
  • OR bind-libs-32bit-9.9.9P1-63.20.1 is installed
  • OR bind-utils-9.9.9P1-63.20.1 is installed
  • BACK