Upstream information

CVE-2017-3137 at MITRE

Description

Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3.1
SUSE Bugzilla entries: 1018700 [RESOLVED / FIXED], 1018701 [RESOLVED / FIXED], 1018702 [RESOLVED / FIXED], 1024130 [RESOLVED / FIXED], 1033461 [RESOLVED / FIXED], 1033466 [RESOLVED / FIXED], 1033467 [RESOLVED / FIXED], 1034162 [RESOLVED / FIXED], 1076118 [RESOLVED / FIXED], 1081545 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • bind >= 9.11.2-12.8.1
  • bind-chrootenv >= 9.11.2-12.8.1
  • bind-devel >= 9.11.2-12.8.1
  • bind-doc >= 9.11.2-12.8.1
  • bind-utils >= 9.11.2-12.8.1
  • libbind9-160 >= 9.11.2-12.8.1
  • libdns169 >= 9.11.2-12.8.1
  • libirs-devel >= 9.11.2-12.8.1
  • libirs160 >= 9.11.2-12.8.1
  • libisc166 >= 9.11.2-12.8.1
  • libisccc160 >= 9.11.2-12.8.1
  • libisccfg160 >= 9.11.2-12.8.1
  • liblwres160 >= 9.11.2-12.8.1
  • python3-bind >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA bind-devel-9.11.2-12.8.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA bind-9.11.2-12.8.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-devel >= 9.16.6-20.39
  • bind-doc >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs-devel >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA bind-devel-9.16.6-20.39
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA bind-9.16.6-20.39
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • bind >= 9.11.2-12.13.2
  • bind-chrootenv >= 9.11.2-12.13.2
  • bind-devel >= 9.11.2-12.13.2
  • bind-doc >= 9.11.2-12.13.2
  • bind-utils >= 9.11.2-12.13.2
  • libbind9-160 >= 9.11.2-12.13.2
  • libdns169 >= 9.11.2-12.13.2
  • libirs-devel >= 9.11.2-12.13.2
  • libirs160 >= 9.11.2-12.13.2
  • libisc166 >= 9.11.2-12.13.2
  • libisccc160 >= 9.11.2-12.13.2
  • libisccfg160 >= 9.11.2-12.13.2
  • liblwres160 >= 9.11.2-12.13.2
  • python3-bind >= 9.11.2-12.13.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA bind-devel-9.11.2-12.13.2
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA bind-9.11.2-12.13.2
SUSE Liberty Linux 7
  • bind >= 9.9.4-38.el7_3.3
  • bind-chroot >= 9.9.4-38.el7_3.3
  • bind-devel >= 9.9.4-38.el7_3.3
  • bind-libs >= 9.9.4-38.el7_3.3
  • bind-libs-lite >= 9.9.4-38.el7_3.3
  • bind-license >= 9.9.4-38.el7_3.3
  • bind-lite-devel >= 9.9.4-38.el7_3.3
  • bind-pkcs11 >= 9.9.4-38.el7_3.3
  • bind-pkcs11-devel >= 9.9.4-38.el7_3.3
  • bind-pkcs11-libs >= 9.9.4-38.el7_3.3
  • bind-pkcs11-utils >= 9.9.4-38.el7_3.3
  • bind-sdb >= 9.9.4-38.el7_3.3
  • bind-sdb-chroot >= 9.9.4-38.el7_3.3
  • bind-utils >= 9.9.4-38.el7_3.3
Patchnames:
RHSA-2017:1095
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • bind-devel >= 9.9.6P1-0.47.1
  • bind-devel-32bit >= 9.9.6P1-0.47.1
Patchnames:
sdksp4-bind-13060
sdksp4-bind-13063
SUSE Linux Enterprise Desktop 12 SP1
  • bind-devel >= 9.9.9P1-59.1
  • bind-libs >= 9.9.9P1-59.1
  • bind-libs-32bit >= 9.9.9P1-59.1
  • bind-utils >= 9.9.9P1-59.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2017-582
SUSE-SLE-SDK-12-SP1-2017-582
SUSE Linux Enterprise Desktop 12 SP2
  • bind-devel >= 9.9.9P1-59.1
  • bind-libs >= 9.9.9P1-59.1
  • bind-libs-32bit >= 9.9.9P1-59.1
  • bind-utils >= 9.9.9P1-59.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-582
SUSE-SLE-SDK-12-SP2-2017-582
SUSE Linux Enterprise Desktop 12 SP3
  • bind-devel >= 9.9.9P1-62.1
  • bind-libs >= 9.9.9P1-62.1
  • bind-libs-32bit >= 9.9.9P1-62.1
  • bind-utils >= 9.9.9P1-62.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA bind-libs-32bit-9.9.9P1-62.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA bind-devel-9.9.9P1-62.1
SUSE Linux Enterprise Desktop 12 SP4
  • bind-devel >= 9.11.2-1.24
  • bind-utils >= 9.11.2-1.24
  • libbind9-160 >= 9.11.2-1.24
  • libdns169 >= 9.11.2-1.24
  • libirs160 >= 9.11.2-1.24
  • libisc166 >= 9.11.2-1.24
  • libisc166-32bit >= 9.11.2-1.24
  • libisccc160 >= 9.11.2-1.24
  • libisccfg160 >= 9.11.2-1.24
  • liblwres160 >= 9.11.2-1.24
  • python-bind >= 9.11.2-1.24
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA bind-utils-9.11.2-1.24
SUSE Linux Enterprise Software Development Kit 12 SP4 GA bind-devel-9.11.2-1.24
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • bind-devel >= 9.11.2-12.8.1
  • bind-utils >= 9.11.2-12.8.1
  • libbind9-160 >= 9.11.2-12.8.1
  • libdns169 >= 9.11.2-12.8.1
  • libirs-devel >= 9.11.2-12.8.1
  • libirs160 >= 9.11.2-12.8.1
  • libisc166 >= 9.11.2-12.8.1
  • libisccc160 >= 9.11.2-12.8.1
  • libisccfg160 >= 9.11.2-12.8.1
  • liblwres160 >= 9.11.2-12.8.1
  • python3-bind >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA bind-devel-9.11.2-12.8.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • bind-devel >= 9.11.2-12.13.2
  • bind-utils >= 9.11.2-12.13.2
  • libbind9-160 >= 9.11.2-12.13.2
  • libdns169 >= 9.11.2-12.13.2
  • libirs-devel >= 9.11.2-12.13.2
  • libirs160 >= 9.11.2-12.13.2
  • libisc166 >= 9.11.2-12.13.2
  • libisccc160 >= 9.11.2-12.13.2
  • libisccfg160 >= 9.11.2-12.13.2
  • liblwres160 >= 9.11.2-12.13.2
  • python3-bind >= 9.11.2-12.13.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA bind-devel-9.11.2-12.13.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • bind-devel >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs-devel >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA bind-devel-9.16.6-20.39
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • bind-devel >= 9.16.6-150300.22.27.1
  • bind-utils >= 9.16.38-150400.5.20.2
  • libbind9-1600 >= 9.16.6-150300.22.27.1
  • libdns1605 >= 9.16.6-150300.22.27.1
  • libirs-devel >= 9.16.6-150300.22.27.1
  • libirs1601 >= 9.16.6-150300.22.27.1
  • libisc1606 >= 9.16.6-150300.22.27.1
  • libisccc1600 >= 9.16.6-150300.22.27.1
  • libisccfg1600 >= 9.16.6-150300.22.27.1
  • libns1604 >= 9.16.6-150300.22.27.1
  • python3-bind >= 9.16.38-150400.5.20.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-devel-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-utils-9.16.38-150400.5.20.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • bind-devel >= 9.11.2-10.4
  • bind-utils >= 9.11.2-10.4
  • libbind9-160 >= 9.11.2-10.4
  • libdns169 >= 9.11.2-10.4
  • libirs-devel >= 9.11.2-10.4
  • libirs160 >= 9.11.2-10.4
  • libisc166 >= 9.11.2-10.4
  • libisccc160 >= 9.11.2-10.4
  • libisccfg160 >= 9.11.2-10.4
  • liblwres160 >= 9.11.2-10.4
  • python3-bind >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA bind-devel-9.11.2-10.4
SUSE Linux Enterprise High Performance Computing 12 SP5
  • bind >= 9.11.2-3.10.1
  • bind-chrootenv >= 9.11.2-3.10.1
  • bind-doc >= 9.11.2-3.10.1
  • bind-utils >= 9.11.2-3.10.1
  • libbind9-160 >= 9.11.2-3.10.1
  • libdns169 >= 9.11.2-3.10.1
  • libirs160 >= 9.11.2-3.10.1
  • libisc166 >= 9.11.2-3.10.1
  • libisc166-32bit >= 9.11.2-3.10.1
  • libisccc160 >= 9.11.2-3.10.1
  • libisccfg160 >= 9.11.2-3.10.1
  • liblwres160 >= 9.11.2-3.10.1
  • python-bind >= 9.11.2-3.10.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA bind-9.11.2-3.10.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • bind >= 9.11.2-10.4
  • bind-chrootenv >= 9.11.2-10.4
  • bind-devel >= 9.11.2-10.4
  • bind-doc >= 9.11.2-10.4
  • bind-utils >= 9.11.2-10.4
  • libbind9-160 >= 9.11.2-10.4
  • libdns169 >= 9.11.2-10.4
  • libirs-devel >= 9.11.2-10.4
  • libirs160 >= 9.11.2-10.4
  • libisc166 >= 9.11.2-10.4
  • libisccc160 >= 9.11.2-10.4
  • libisccfg160 >= 9.11.2-10.4
  • liblwres160 >= 9.11.2-10.4
  • python3-bind >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA bind-devel-9.11.2-10.4
SUSE Linux Enterprise Module for Server Applications 15 GA bind-9.11.2-10.4
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • bind >= 9.11.2-12.8.1
  • bind-chrootenv >= 9.11.2-12.8.1
  • bind-doc >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA bind-9.11.2-12.8.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • bind >= 9.11.2-12.13.2
  • bind-chrootenv >= 9.11.2-12.13.2
  • bind-doc >= 9.11.2-12.13.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA bind-9.11.2-12.13.2
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-doc >= 9.16.6-20.39
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA bind-9.16.6-20.39
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15
  • bind >= 9.11.2-10.4
  • bind-chrootenv >= 9.11.2-10.4
  • bind-doc >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA bind-9.11.2-10.4
SUSE Linux Enterprise Point of Sale 11 SP3
  • bind >= 9.9.6P1-0.47.1
  • bind-chrootenv >= 9.9.6P1-0.47.1
  • bind-devel >= 9.9.6P1-0.47.1
  • bind-doc >= 9.9.6P1-0.47.1
  • bind-libs >= 9.9.6P1-0.47.1
  • bind-utils >= 9.9.6P1-0.47.1
Patchnames:
sleposp3-bind-13060
sleposp3-bind-13063
SUSE Linux Enterprise Server 11 SP3-LTSS
  • bind >= 9.9.6P1-0.47.1
  • bind-chrootenv >= 9.9.6P1-0.47.1
  • bind-devel >= 9.9.6P1-0.47.1
  • bind-doc >= 9.9.6P1-0.47.1
  • bind-libs >= 9.9.6P1-0.47.1
  • bind-libs-32bit >= 9.9.6P1-0.47.1
  • bind-utils >= 9.9.6P1-0.47.1
Patchnames:
slessp3-bind-13060
slessp3-bind-13063
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • bind >= 9.9.6P1-0.47.1
  • bind-chrootenv >= 9.9.6P1-0.47.1
  • bind-devel >= 9.9.6P1-0.47.1
  • bind-devel-32bit >= 9.9.6P1-0.47.1
  • bind-doc >= 9.9.6P1-0.47.1
  • bind-libs >= 9.9.6P1-0.47.1
  • bind-libs-32bit >= 9.9.6P1-0.47.1
  • bind-libs-x86 >= 9.9.6P1-0.47.1
  • bind-utils >= 9.9.6P1-0.47.1
Patchnames:
sdksp4-bind-13060
sdksp4-bind-13063
slessp4-bind-13060
slessp4-bind-13063
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • bind >= 9.9.9P1-59.1
  • bind-chrootenv >= 9.9.9P1-59.1
  • bind-devel >= 9.9.9P1-59.1
  • bind-doc >= 9.9.9P1-59.1
  • bind-libs >= 9.9.9P1-59.1
  • bind-libs-32bit >= 9.9.9P1-59.1
  • bind-utils >= 9.9.9P1-59.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-582
SUSE-SLE-SERVER-12-SP1-2017-582
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • bind >= 9.9.9P1-59.1
  • bind-chrootenv >= 9.9.9P1-59.1
  • bind-devel >= 9.9.9P1-59.1
  • bind-doc >= 9.9.9P1-59.1
  • bind-libs >= 9.9.9P1-59.1
  • bind-libs-32bit >= 9.9.9P1-59.1
  • bind-utils >= 9.9.9P1-59.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-582
SUSE-SLE-SERVER-12-SP2-2017-582
SUSE Linux Enterprise Server 12 SP3
  • bind >= 9.9.9P1-62.1
  • bind-chrootenv >= 9.9.9P1-62.1
  • bind-devel >= 9.9.9P1-62.1
  • bind-doc >= 9.9.9P1-62.1
  • bind-libs >= 9.9.9P1-62.1
  • bind-libs-32bit >= 9.9.9P1-62.1
  • bind-utils >= 9.9.9P1-62.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA bind-9.9.9P1-62.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA bind-devel-9.9.9P1-62.1
SUSE Linux Enterprise Server 12 SP4
  • bind >= 9.11.2-1.24
  • bind-chrootenv >= 9.11.2-1.24
  • bind-devel >= 9.11.2-1.24
  • bind-doc >= 9.11.2-1.24
  • bind-utils >= 9.11.2-1.24
  • libbind9-160 >= 9.11.2-1.24
  • libdns169 >= 9.11.2-1.24
  • libirs160 >= 9.11.2-1.24
  • libisc166 >= 9.11.2-1.24
  • libisc166-32bit >= 9.11.2-1.24
  • libisccc160 >= 9.11.2-1.24
  • libisccfg160 >= 9.11.2-1.24
  • liblwres160 >= 9.11.2-1.24
  • python-bind >= 9.11.2-1.24
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA bind-9.11.2-1.24
SUSE Linux Enterprise Software Development Kit 12 SP4 GA bind-devel-9.11.2-1.24
SUSE Linux Enterprise Server 12 SP5
  • bind >= 9.11.2-3.10.1
  • bind-chrootenv >= 9.11.2-3.10.1
  • bind-devel >= 9.11.2-3.10.1
  • bind-doc >= 9.11.2-3.10.1
  • bind-utils >= 9.11.2-3.10.1
  • libbind9-160 >= 9.11.2-3.10.1
  • libdns169 >= 9.11.2-3.10.1
  • libirs160 >= 9.11.2-3.10.1
  • libisc166 >= 9.11.2-3.10.1
  • libisc166-32bit >= 9.11.2-3.10.1
  • libisccc160 >= 9.11.2-3.10.1
  • libisccfg160 >= 9.11.2-3.10.1
  • liblwres160 >= 9.11.2-3.10.1
  • python-bind >= 9.11.2-3.10.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA bind-9.11.2-3.10.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA bind-devel-9.11.2-3.10.1
SUSE Linux Enterprise Server 12-LTSS
  • bind >= 9.9.9P1-28.34.1
  • bind-chrootenv >= 9.9.9P1-28.34.1
  • bind-devel >= 9.9.9P1-28.34.1
  • bind-doc >= 9.9.9P1-28.34.1
  • bind-libs >= 9.9.9P1-28.34.1
  • bind-libs-32bit >= 9.9.9P1-28.34.1
  • bind-utils >= 9.9.9P1-28.34.1
Patchnames:
SUSE-SLE-SERVER-12-2017-581
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • bind >= 9.9.9P1-59.1
  • bind-chrootenv >= 9.9.9P1-59.1
  • bind-doc >= 9.9.9P1-59.1
  • bind-libs >= 9.9.9P1-59.1
  • bind-utils >= 9.9.9P1-59.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-582
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • bind-devel >= 9.9.9P1-62.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA bind-devel-9.9.9P1-62.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • bind-devel >= 9.11.2-1.24
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA bind-devel-9.11.2-1.24
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • bind-devel >= 9.11.2-3.10.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA bind-devel-9.11.2-3.10.1
SUSE Linux Enterprise Server for SAP Applications 12
  • bind >= 9.9.9P1-28.34.1
  • bind-chrootenv >= 9.9.9P1-28.34.1
  • bind-devel >= 9.9.9P1-28.34.1
  • bind-doc >= 9.9.9P1-28.34.1
  • bind-libs >= 9.9.9P1-28.34.1
  • bind-libs-32bit >= 9.9.9P1-28.34.1
  • bind-utils >= 9.9.9P1-28.34.1
Patchnames:
SUSE-SLE-SAP-12-2017-581
SUSE Linux Enterprise Software Development Kit 12 SP1
  • bind-devel >= 9.9.9P1-59.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-582
SUSE Linux Enterprise Software Development Kit 12 SP2
  • bind-devel >= 9.9.9P1-59.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-582
SUSE Manager 2.1
  • bind >= 9.9.6P1-0.47.1
  • bind-chrootenv >= 9.9.6P1-0.47.1
  • bind-devel >= 9.9.6P1-0.47.1
  • bind-doc >= 9.9.6P1-0.47.1
  • bind-libs >= 9.9.6P1-0.47.1
  • bind-libs-32bit >= 9.9.6P1-0.47.1
  • bind-utils >= 9.9.6P1-0.47.1
Patchnames:
sleman21-bind-13060
sleman21-bind-13063
SUSE Manager Proxy 2.1
  • bind >= 9.9.6P1-0.47.1
  • bind-chrootenv >= 9.9.6P1-0.47.1
  • bind-devel >= 9.9.6P1-0.47.1
  • bind-doc >= 9.9.6P1-0.47.1
  • bind-libs >= 9.9.6P1-0.47.1
  • bind-libs-32bit >= 9.9.6P1-0.47.1
  • bind-utils >= 9.9.6P1-0.47.1
Patchnames:
slemap21-bind-13060
slemap21-bind-13063
SUSE OpenStack Cloud 5
  • bind >= 9.9.6P1-0.47.1
  • bind-chrootenv >= 9.9.6P1-0.47.1
  • bind-devel >= 9.9.6P1-0.47.1
  • bind-doc >= 9.9.6P1-0.47.1
  • bind-libs >= 9.9.6P1-0.47.1
  • bind-libs-32bit >= 9.9.6P1-0.47.1
  • bind-utils >= 9.9.6P1-0.47.1
Patchnames:
sleclo50sp3-bind-13060
sleclo50sp3-bind-13063
openSUSE Leap 15.0
  • bind >= 9.11.2-lp150.7.2
  • bind-chrootenv >= 9.11.2-lp150.7.2
  • bind-utils >= 9.11.2-lp150.7.2
  • libbind9-160 >= 9.11.2-lp150.7.2
  • libdns169 >= 9.11.2-lp150.7.2
  • libirs160 >= 9.11.2-lp150.7.2
  • libisc166 >= 9.11.2-lp150.7.2
  • libisccc160 >= 9.11.2-lp150.7.2
  • libisccfg160 >= 9.11.2-lp150.7.2
  • liblwres160 >= 9.11.2-lp150.7.2
  • python3-bind >= 9.11.2-lp150.7.2
Patchnames:
openSUSE Leap 15.0 GA bind-9.11.2-lp150.7.2
openSUSE Leap 15.2
  • bind >= 9.11.2-lp152.13.7
  • bind-chrootenv >= 9.11.2-lp152.13.7
  • bind-utils >= 9.11.2-lp152.13.7
  • libbind9-160 >= 9.11.2-lp152.13.7
  • libdns169 >= 9.11.2-lp152.13.7
  • libirs160 >= 9.11.2-lp152.13.7
  • libisc166 >= 9.11.2-lp152.13.7
  • libisccc160 >= 9.11.2-lp152.13.7
  • libisccfg160 >= 9.11.2-lp152.13.7
  • liblwres160 >= 9.11.2-lp152.13.7
  • python3-bind >= 9.11.2-lp152.13.7
Patchnames:
openSUSE Leap 15.2 GA bind-9.11.2-lp152.13.3
openSUSE Leap 15.3
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
Patchnames:
openSUSE Leap 15.3 GA bind-9.16.6-20.39
openSUSE Leap 15.4
  • bind >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
openSUSE Leap 15.4 GA bind-9.16.20-150400.3.6


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 12 SP5 bind Already fixed
SUSE Linux Enterprise Micro 5.1 sysuser-tools Affected
SUSE Linux Enterprise Micro 5.2 sysuser-tools Affected
SUSE Linux Enterprise Real Time 15 SP3 sysuser-tools Affected
SUSE Linux Enterprise Server 12 SP5 bind Already fixed
SUSE Linux Enterprise Server 12-LTSS bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 bind Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 bind Not affected
SUSE Manager Tools for SLE Micro 5 bind Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 bind Released
SUSE Linux Enterprise High Performance Computing 15 sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP1 sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 bind Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS bind Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS sysuser-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 bind Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 sysuser-tools Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 sysuser-tools Affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 bind Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL bind Affected
SUSE Linux Enterprise Server 15 SP2 bind Already fixed
SUSE Linux Enterprise Server 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Server 15 SP2-LTSS bind Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP3 sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP3-LTSS sysuser-tools Affected
SUSE Linux Enterprise Server 15-ESPOS bind Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 bind Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 sysuser-tools Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 bind Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 sysuser-tools Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 bind Affected
SLES for SAP Applications 11 SP3 bind Released
SUSE CaaS Platform 3.0 bind Not affected
SUSE CaaS Platform 4.0 bind Already fixed
SUSE CaaS Platform 4.0 sysuser-tools Affected
SUSE Enterprise Storage 6 bind Already fixed
SUSE Enterprise Storage 6 sysuser-tools Released
SUSE Enterprise Storage 7 bind Already fixed
SUSE Enterprise Storage 7 sysuser-tools Released
SUSE Linux Enterprise Desktop 11 SP4 bind Released
SUSE Linux Enterprise Desktop 12 bind Affected
SUSE Linux Enterprise Desktop 12 SP1 bind Released
SUSE Linux Enterprise Desktop 12 SP2 bind Released
SUSE Linux Enterprise Desktop 12 SP3 bind Released
SUSE Linux Enterprise Desktop 12 SP4 bind Released
SUSE Linux Enterprise Desktop 15 bind Released
SUSE Linux Enterprise Desktop 15 sysuser-tools Affected
SUSE Linux Enterprise Desktop 15 SP1 bind Released
SUSE Linux Enterprise Desktop 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Desktop 15 SP2 bind Already fixed
SUSE Linux Enterprise Desktop 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Desktop 15 SP3 sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 12 SP4 bind Affected
SUSE Linux Enterprise Micro 5.0 sysuser-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 bind Released
SUSE Linux Enterprise Module for Basesystem 15 sysuser-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Module for Server Applications 15 bind Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 bind Released
SUSE Linux Enterprise Point of Sale 11 SP3 bind Released
SUSE Linux Enterprise Point of Service 11 SP3 bind Unsupported
SUSE Linux Enterprise Real Time 15 SP2 bind Already fixed
SUSE Linux Enterprise Real Time 15 SP2 sysuser-tools Affected
SUSE Linux Enterprise Server 11 SP2 LTSS bind Released
SUSE Linux Enterprise Server 11 SP3 bind Affected
SUSE Linux Enterprise Server 11 SP3 LTSS bind Released
SUSE Linux Enterprise Server 11 SP3-LTSS bind Released
SUSE Linux Enterprise Server 11 SP4 bind Released
SUSE Linux Enterprise Server 11 SP4 LTSS bind Affected
SUSE Linux Enterprise Server 11 SP4-LTSS bind Released
SUSE Linux Enterprise Server 12 bind Affected
SUSE Linux Enterprise Server 12 SP1 bind Released
SUSE Linux Enterprise Server 12 SP1-LTSS bind Released
SUSE Linux Enterprise Server 12 SP2 bind Released
SUSE Linux Enterprise Server 12 SP2-ESPOS bind Affected
SUSE Linux Enterprise Server 12 SP2-LTSS bind Released
SUSE Linux Enterprise Server 12 SP3 bind Released
SUSE Linux Enterprise Server 12 SP3-BCL bind Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS bind Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS bind Unsupported
SUSE Linux Enterprise Server 12 SP4 bind Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS bind Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS bind Already fixed
SUSE Linux Enterprise Server 15 bind Released
SUSE Linux Enterprise Server 15 sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP1 bind Released
SUSE Linux Enterprise Server 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Server 15 SP1-BCL bind Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP1-LTSS bind Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP2-BCL bind Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP3-BCL sysuser-tools Affected
SUSE Linux Enterprise Server 15-LTSS bind Already fixed
SUSE Linux Enterprise Server 15-LTSS sysuser-tools Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 bind Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 bind Already fixed
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP4 bind Released
SUSE Linux Enterprise Software Development Kit 12 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 bind Released
SUSE Linux Enterprise Software Development Kit 12 SP2 bind Released
SUSE Linux Enterprise Software Development Kit 12 SP3 bind Released
SUSE Linux Enterprise Software Development Kit 12 SP4 bind Unsupported
SUSE Manager 2.1 bind Released
SUSE Manager Proxy 2.1 bind Released
SUSE Manager Proxy 4.0 bind Released
SUSE Manager Proxy 4.0 sysuser-tools Released
SUSE Manager Proxy 4.1 bind Already fixed
SUSE Manager Proxy 4.1 sysuser-tools Released
SUSE Manager Proxy 4.2 sysuser-tools Affected
SUSE Manager Retail Branch Server 4.0 bind Released
SUSE Manager Retail Branch Server 4.0 sysuser-tools Released
SUSE Manager Retail Branch Server 4.1 bind Already fixed
SUSE Manager Retail Branch Server 4.1 sysuser-tools Released
SUSE Manager Retail Branch Server 4.2 sysuser-tools Affected
SUSE Manager Server 4.0 bind Released
SUSE Manager Server 4.0 sysuser-tools Released
SUSE Manager Server 4.1 bind Already fixed
SUSE Manager Server 4.1 sysuser-tools Released
SUSE Manager Server 4.2 sysuser-tools Affected
SUSE OpenStack Cloud 5 bind Released
SUSE OpenStack Cloud 7 bind Affected
SUSE OpenStack Cloud 8 bind Affected
SUSE OpenStack Cloud 9 bind Already fixed
SUSE OpenStack Cloud Crowbar 8 bind Affected
SUSE OpenStack Cloud Crowbar 9 bind Already fixed


SUSE Timeline for this CVE

CVE page created: Mon Oct 31 21:45:41 2016
CVE page last modified: Thu Feb 1 01:08:26 2024