Oval Definition:oval:org.opensuse.security:def:92443
Revision Date:2021-02-18Version:1
Title:Security update for bind (Important)
Description:

This update for bind fixes the following issues:

- CVE-2020-8625: A vulnerability in BIND's GSSAPI security policy negotiation can be targeted by a buffer overflow attack [bsc#1182246]
Family:unixClass:patch
Status:Reference(s):1182246
CVE-2020-8625
SUSE-SU-2021:0507-1
Platform(s):SUSE Linux Enterprise Server 15 SP1-BCL
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Server 15 SP1-BCL is installed
  • AND Package Information
  • bind-9.16.6-12.41.1 is installed
  • OR bind-chrootenv-9.16.6-12.41.1 is installed
  • OR bind-devel-9.16.6-12.41.1 is installed
  • OR bind-doc-9.16.6-12.41.1 is installed
  • OR bind-utils-9.16.6-12.41.1 is installed
  • OR libbind9-1600-9.16.6-12.41.1 is installed
  • OR libdns1605-9.16.6-12.41.1 is installed
  • OR libirs-devel-9.16.6-12.41.1 is installed
  • OR libirs1601-9.16.6-12.41.1 is installed
  • OR libisc1606-9.16.6-12.41.1 is installed
  • OR libisccc1600-9.16.6-12.41.1 is installed
  • OR libisccfg1600-9.16.6-12.41.1 is installed
  • OR libns1604-9.16.6-12.41.1 is installed
  • OR python3-bind-9.16.6-12.41.1 is installed
  • BACK