Oval Definition:oval:org.opensuse.security:def:89122
Revision Date:2021-05-04Version:1
Title:Security update for bind (Important)
Description:

This update for bind fixes the following issues:

- CVE-2021-25214: Fixed a broken inbound incremental zone update (IXFR) which could have caused named to terminate unexpectedly (bsc#1185345). - CVE-2021-25215: Fixed an assertion check which could have failed while answering queries for DNAME records that required the DNAME to be processed to resolve itself (bsc#1185345). - MD5 warning message using host, dig, nslookup (bind-utils) on SLES 12 SP5 with FIPS enabled (bsc#1181495).
Family:unixClass:patch
Status:Reference(s):1181495
1185345
CVE-2021-25214
CVE-2021-25215
Platform(s):SUSE Linux Enterprise Server 12 SP4-ESPOS
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND Package Information
  • bind-9.11.22-3.34.1 is installed
  • OR bind-chrootenv-9.11.22-3.34.1 is installed
  • OR bind-doc-9.11.22-3.34.1 is installed
  • OR bind-utils-9.11.22-3.34.1 is installed
  • OR libbind9-161-9.11.22-3.34.1 is installed
  • OR libdns1110-9.11.22-3.34.1 is installed
  • OR libirs161-9.11.22-3.34.1 is installed
  • OR libisc1107-9.11.22-3.34.1 is installed
  • OR libisc1107-32bit-9.11.22-3.34.1 is installed
  • OR libisccc161-9.11.22-3.34.1 is installed
  • OR libisccfg163-9.11.22-3.34.1 is installed
  • OR liblwres161-9.11.22-3.34.1 is installed
  • OR python-bind-9.11.22-3.34.1 is installed
  • BACK