Upstream information

CVE-2015-8705 at MITRE

Description

buffer.c in named in ISC BIND 9.10.x before 9.10.3-P3, when debug logging is enabled, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit, or daemon crash) or possibly have unspecified other impact via (1) OPT data or (2) an ECS option.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.6
Vector AV:N/AC:H/Au:N/C:P/I:P/A:C
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Complete

Note from the SUSE Security Team

This problem does not affect BIND in any releeased version of SUSE Linux Enterprise or any stable openSUSE release.

SUSE Bugzilla entries: 962189 [RESOLVED / FIXED], 962190 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • bind >= 9.11.2-12.8.1
  • bind-chrootenv >= 9.11.2-12.8.1
  • bind-devel >= 9.11.2-12.8.1
  • bind-doc >= 9.11.2-12.8.1
  • bind-utils >= 9.11.2-12.8.1
  • libbind9-160 >= 9.11.2-12.8.1
  • libdns169 >= 9.11.2-12.8.1
  • libirs-devel >= 9.11.2-12.8.1
  • libirs160 >= 9.11.2-12.8.1
  • libisc166 >= 9.11.2-12.8.1
  • libisccc160 >= 9.11.2-12.8.1
  • libisccfg160 >= 9.11.2-12.8.1
  • liblwres160 >= 9.11.2-12.8.1
  • python3-bind >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA bind-devel-9.11.2-12.8.1
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA bind-9.11.2-12.8.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-devel >= 9.16.6-20.39
  • bind-doc >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs-devel >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA bind-devel-9.16.6-20.39
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA bind-9.16.6-20.39
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • bind >= 9.11.2-12.13.2
  • bind-chrootenv >= 9.11.2-12.13.2
  • bind-devel >= 9.11.2-12.13.2
  • bind-doc >= 9.11.2-12.13.2
  • bind-utils >= 9.11.2-12.13.2
  • libbind9-160 >= 9.11.2-12.13.2
  • libdns169 >= 9.11.2-12.13.2
  • libirs-devel >= 9.11.2-12.13.2
  • libirs160 >= 9.11.2-12.13.2
  • libisc166 >= 9.11.2-12.13.2
  • libisccc160 >= 9.11.2-12.13.2
  • libisccfg160 >= 9.11.2-12.13.2
  • liblwres160 >= 9.11.2-12.13.2
  • python3-bind >= 9.11.2-12.13.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA bind-devel-9.11.2-12.13.2
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA bind-9.11.2-12.13.2
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • bind-devel >= 9.11.2-12.8.1
  • bind-utils >= 9.11.2-12.8.1
  • libbind9-160 >= 9.11.2-12.8.1
  • libdns169 >= 9.11.2-12.8.1
  • libirs-devel >= 9.11.2-12.8.1
  • libirs160 >= 9.11.2-12.8.1
  • libisc166 >= 9.11.2-12.8.1
  • libisccc160 >= 9.11.2-12.8.1
  • libisccfg160 >= 9.11.2-12.8.1
  • liblwres160 >= 9.11.2-12.8.1
  • python3-bind >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA bind-devel-9.11.2-12.8.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • bind-devel >= 9.11.2-12.13.2
  • bind-utils >= 9.11.2-12.13.2
  • libbind9-160 >= 9.11.2-12.13.2
  • libdns169 >= 9.11.2-12.13.2
  • libirs-devel >= 9.11.2-12.13.2
  • libirs160 >= 9.11.2-12.13.2
  • libisc166 >= 9.11.2-12.13.2
  • libisccc160 >= 9.11.2-12.13.2
  • libisccfg160 >= 9.11.2-12.13.2
  • liblwres160 >= 9.11.2-12.13.2
  • python3-bind >= 9.11.2-12.13.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA bind-devel-9.11.2-12.13.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • bind-devel >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs-devel >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA bind-devel-9.16.6-20.39
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • bind-devel >= 9.16.6-150300.22.27.1
  • bind-utils >= 9.16.38-150400.5.20.2
  • libbind9-1600 >= 9.16.6-150300.22.27.1
  • libdns1605 >= 9.16.6-150300.22.27.1
  • libirs-devel >= 9.16.6-150300.22.27.1
  • libirs1601 >= 9.16.6-150300.22.27.1
  • libisc1606 >= 9.16.6-150300.22.27.1
  • libisccc1600 >= 9.16.6-150300.22.27.1
  • libisccfg1600 >= 9.16.6-150300.22.27.1
  • libns1604 >= 9.16.6-150300.22.27.1
  • python3-bind >= 9.16.38-150400.5.20.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-devel-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-utils-9.16.38-150400.5.20.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Module for Basesystem 15
  • bind-devel >= 9.11.2-10.4
  • bind-utils >= 9.11.2-10.4
  • libbind9-160 >= 9.11.2-10.4
  • libdns169 >= 9.11.2-10.4
  • libirs-devel >= 9.11.2-10.4
  • libirs160 >= 9.11.2-10.4
  • libisc166 >= 9.11.2-10.4
  • libisccc160 >= 9.11.2-10.4
  • libisccfg160 >= 9.11.2-10.4
  • liblwres160 >= 9.11.2-10.4
  • python3-bind >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA bind-devel-9.11.2-10.4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • bind >= 9.11.2-10.4
  • bind-chrootenv >= 9.11.2-10.4
  • bind-devel >= 9.11.2-10.4
  • bind-doc >= 9.11.2-10.4
  • bind-utils >= 9.11.2-10.4
  • libbind9-160 >= 9.11.2-10.4
  • libdns169 >= 9.11.2-10.4
  • libirs-devel >= 9.11.2-10.4
  • libirs160 >= 9.11.2-10.4
  • libisc166 >= 9.11.2-10.4
  • libisccc160 >= 9.11.2-10.4
  • libisccfg160 >= 9.11.2-10.4
  • liblwres160 >= 9.11.2-10.4
  • python3-bind >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA bind-devel-9.11.2-10.4
SUSE Linux Enterprise Module for Server Applications 15 GA bind-9.11.2-10.4
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • bind >= 9.11.2-12.8.1
  • bind-chrootenv >= 9.11.2-12.8.1
  • bind-doc >= 9.11.2-12.8.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA bind-9.11.2-12.8.1
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • bind >= 9.11.2-12.13.2
  • bind-chrootenv >= 9.11.2-12.13.2
  • bind-doc >= 9.11.2-12.13.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA bind-9.11.2-12.13.2
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-doc >= 9.16.6-20.39
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA bind-9.16.6-20.39
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15
  • bind >= 9.11.2-10.4
  • bind-chrootenv >= 9.11.2-10.4
  • bind-doc >= 9.11.2-10.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA bind-9.11.2-10.4
openSUSE Leap 15.0
  • bind >= 9.11.2-lp150.7.2
  • bind-chrootenv >= 9.11.2-lp150.7.2
  • bind-utils >= 9.11.2-lp150.7.2
  • libbind9-160 >= 9.11.2-lp150.7.2
  • libdns169 >= 9.11.2-lp150.7.2
  • libirs160 >= 9.11.2-lp150.7.2
  • libisc166 >= 9.11.2-lp150.7.2
  • libisccc160 >= 9.11.2-lp150.7.2
  • libisccfg160 >= 9.11.2-lp150.7.2
  • liblwres160 >= 9.11.2-lp150.7.2
  • python3-bind >= 9.11.2-lp150.7.2
Patchnames:
openSUSE Leap 15.0 GA bind-9.11.2-lp150.7.2
openSUSE Leap 15.2
  • bind >= 9.11.2-lp152.13.7
  • bind-chrootenv >= 9.11.2-lp152.13.7
  • bind-utils >= 9.11.2-lp152.13.7
  • libbind9-160 >= 9.11.2-lp152.13.7
  • libdns169 >= 9.11.2-lp152.13.7
  • libirs160 >= 9.11.2-lp152.13.7
  • libisc166 >= 9.11.2-lp152.13.7
  • libisccc160 >= 9.11.2-lp152.13.7
  • libisccfg160 >= 9.11.2-lp152.13.7
  • liblwres160 >= 9.11.2-lp152.13.7
  • python3-bind >= 9.11.2-lp152.13.7
Patchnames:
openSUSE Leap 15.2 GA bind-9.11.2-lp152.13.3
openSUSE Leap 15.3
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
Patchnames:
openSUSE Leap 15.3 GA bind-9.16.6-20.39
openSUSE Leap 15.4
  • bind >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
openSUSE Leap 15.4 GA bind-9.16.20-150400.3.6
openSUSE Tumbleweed
  • bind >= 9.10.3P4-21.1
  • bind-chrootenv >= 9.10.3P4-21.1
  • bind-devel >= 9.10.3P4-21.1
  • bind-devel-32bit >= 9.10.3P4-21.1
  • bind-doc >= 9.10.3P4-21.1
  • bind-lwresd >= 9.10.3P4-21.1
  • bind-utils >= 9.10.3P4-21.1
  • idnkit >= 1.0-21.1
  • idnkit-devel >= 1.0-21.1
  • idnkit-devel-32bit >= 1.0-21.1
  • libbind9-140 >= 9.10.3P4-21.1
  • libbind9-140-32bit >= 9.10.3P4-21.1
  • libdns162 >= 9.10.3P4-21.1
  • libdns162-32bit >= 9.10.3P4-21.1
  • libidnkit1 >= 1.0-21.1
  • libidnkit1-32bit >= 1.0-21.1
  • libidnkitlite1 >= 1.0-21.1
  • libidnkitlite1-32bit >= 1.0-21.1
  • libidnkitres1 >= 1.0-21.1
  • libidnkitres1-32bit >= 1.0-21.1
  • libirs-devel >= 9.10.3P4-21.1
  • libirs141 >= 9.10.3P4-21.1
  • libirs141-32bit >= 9.10.3P4-21.1
  • libisc160 >= 9.10.3P4-21.1
  • libisc160-32bit >= 9.10.3P4-21.1
  • libisccc140 >= 9.10.3P4-21.1
  • libisccc140-32bit >= 9.10.3P4-21.1
  • libisccfg140 >= 9.10.3P4-21.1
  • libisccfg140-32bit >= 9.10.3P4-21.1
  • liblwres141 >= 9.10.3P4-21.1
  • liblwres141-32bit >= 9.10.3P4-21.1
Patchnames:
openSUSE Tumbleweed GA bind-9.10.3P4-21.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 bind Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 bind Affected
SUSE Linux Enterprise Real Time 15 SP3 bind Analysis
SUSE Linux Enterprise Server 12 SP5 bind Affected
SUSE Linux Enterprise Server 12-LTSS bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP5 bind Not affected
SUSE Manager Tools for SLE Micro 5 bind Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 bind Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 bind Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS bind Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS bind Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 bind Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS bind Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS bind Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 bind Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS bind Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS bind Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS bind Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS bind Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 bind Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 bind Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP2 bind Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP3 bind Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL bind Not affected
SUSE Linux Enterprise Server 15 SP2 bind Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS bind Analysis
SUSE Linux Enterprise Server 15 SP3 bind Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS bind Analysis
SUSE Linux Enterprise Server for SAP Applications 15 bind Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 bind Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 bind Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 bind Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 bind Not affected
SUSE CaaS Platform 3.0 bind Not affected
SUSE CaaS Platform 4.0 bind Analysis
SUSE Enterprise Storage 6 bind Analysis
SUSE Enterprise Storage 7 bind Analysis
SUSE Linux Enterprise Desktop 11 SP2 bind Not affected
SUSE Linux Enterprise Desktop 11 SP3 bind Not affected
SUSE Linux Enterprise Desktop 11 SP4 bind Unsupported
SUSE Linux Enterprise Desktop 12 bind Not affected
SUSE Linux Enterprise Desktop 12 SP1 bind Unsupported
SUSE Linux Enterprise Desktop 12 SP2 bind Not affected
SUSE Linux Enterprise Desktop 12 SP3 bind Not affected
SUSE Linux Enterprise Desktop 12 SP4 bind Not affected
SUSE Linux Enterprise Desktop 15 bind Analysis
SUSE Linux Enterprise Desktop 15 SP1 bind Analysis
SUSE Linux Enterprise Desktop 15 SP2 bind Analysis
SUSE Linux Enterprise Desktop 15 SP3 bind Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP4 bind Not affected
SUSE Linux Enterprise Module for Basesystem 15 bind Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 bind Analysis
SUSE Linux Enterprise Module for Server Applications 15 bind Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP1 bind Analysis
SUSE Linux Enterprise Real Time 15 SP2 bind Analysis
SUSE Linux Enterprise Server 11 SP2 bind Not affected
SUSE Linux Enterprise Server 11 SP2 LTSS bind Not affected
SUSE Linux Enterprise Server 11 SP3 bind Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS bind Not affected
SUSE Linux Enterprise Server 11 SP4 bind Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS bind Unsupported
SUSE Linux Enterprise Server 12 bind Not affected
SUSE Linux Enterprise Server 12 SP1 bind Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS bind Not affected
SUSE Linux Enterprise Server 12 SP2 bind Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS bind Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS bind Not affected
SUSE Linux Enterprise Server 12 SP3 bind Not affected
SUSE Linux Enterprise Server 12 SP3-BCL bind Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS bind Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS bind Not affected
SUSE Linux Enterprise Server 12 SP4 bind Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS bind Affected
SUSE Linux Enterprise Server 12 SP4-LTSS bind Affected
SUSE Linux Enterprise Server 15 bind Analysis
SUSE Linux Enterprise Server 15 SP1 bind Analysis
SUSE Linux Enterprise Server 15 SP1-BCL bind Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS bind Analysis
SUSE Linux Enterprise Server 15 SP2-BCL bind Analysis
SUSE Linux Enterprise Server 15 SP3-BCL bind Analysis
SUSE Linux Enterprise Server 15-LTSS bind Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bind Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 bind Affected
SUSE Linux Enterprise Software Development Kit 11 SP2 bind Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 bind Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 bind Unsupported
SUSE Linux Enterprise Software Development Kit 12 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 bind Not affected
SUSE Manager Proxy 4.0 bind Analysis
SUSE Manager Proxy 4.1 bind Analysis
SUSE Manager Proxy 4.2 bind Unsupported
SUSE Manager Retail Branch Server 4.0 bind Analysis
SUSE Manager Retail Branch Server 4.1 bind Analysis
SUSE Manager Retail Branch Server 4.2 bind Unsupported
SUSE Manager Server 4.0 bind Analysis
SUSE Manager Server 4.1 bind Analysis
SUSE Manager Server 4.2 bind Unsupported
SUSE OpenStack Cloud 7 bind Not affected
SUSE OpenStack Cloud 8 bind Not affected
SUSE OpenStack Cloud 9 bind Affected
SUSE OpenStack Cloud Crowbar 8 bind Not affected
SUSE OpenStack Cloud Crowbar 9 bind Affected


SUSE Timeline for this CVE

CVE page created: Fri Jan 15 22:29:48 2016
CVE page last modified: Thu Feb 1 00:52:30 2024