Upstream information

CVE-2021-25220 at MITRE

Description

BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.8 6.8
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Changed Changed
Confidentiality Impact None None
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1197135 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
HPE-Helion-OpenStack-8-2022-1616
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • bind-utils >= 9.11.22-3.40.1
  • libbind9-161 >= 9.11.22-3.40.1
  • libdns1110 >= 9.11.22-3.40.1
  • libirs161 >= 9.11.22-3.40.1
  • libisc1107 >= 9.11.22-3.40.1
  • libisccc161 >= 9.11.22-3.40.1
  • libisccfg163 >= 9.11.22-3.40.1
  • liblwres161 >= 9.11.22-3.40.1
  • python-bind >= 9.11.22-3.40.1
Image SLES15-Azure-BYOS
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • bind-utils >= 9.16.6-150300.22.16.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • python3-bind >= 9.16.6-150300.22.16.1
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-HPC-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAP-Hardened-EC2
  • bind-utils >= 9.16.31-150400.5.6.1
  • python3-bind >= 9.16.31-150400.5.6.1
SUSE CaaS Platform 4.0
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-946
SUSE Enterprise Storage 6
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-Storage-6-2022-946
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • bind >= 9.16.6-150300.22.16.1
  • bind-chrootenv >= 9.16.6-150300.22.16.1
  • bind-devel >= 9.16.6-150300.22.16.1
  • bind-doc >= 9.16.6-150300.22.16.1
  • bind-utils >= 9.16.6-150300.22.16.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libirs-devel >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • python3-bind >= 9.16.6-150300.22.16.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-945
SUSE-SLE-Module-Server-Applications-15-SP3-2022-945
SUSE Enterprise Storage 7
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-Storage-7-2022-946
SUSE Liberty Linux 7
  • bind >= 9.11.4-26.P2.el7_9.13
  • bind-chroot >= 9.11.4-26.P2.el7_9.13
  • bind-devel >= 9.11.4-26.P2.el7_9.13
  • bind-export-devel >= 9.11.4-26.P2.el7_9.13
  • bind-export-libs >= 9.11.4-26.P2.el7_9.13
  • bind-libs >= 9.11.4-26.P2.el7_9.13
  • bind-libs-lite >= 9.11.4-26.P2.el7_9.13
  • bind-license >= 9.11.4-26.P2.el7_9.13
  • bind-lite-devel >= 9.11.4-26.P2.el7_9.13
  • bind-pkcs11 >= 9.11.4-26.P2.el7_9.13
  • bind-pkcs11-devel >= 9.11.4-26.P2.el7_9.13
  • bind-pkcs11-libs >= 9.11.4-26.P2.el7_9.13
  • bind-pkcs11-utils >= 9.11.4-26.P2.el7_9.13
  • bind-sdb >= 9.11.4-26.P2.el7_9.13
  • bind-sdb-chroot >= 9.11.4-26.P2.el7_9.13
  • bind-utils >= 9.11.4-26.P2.el7_9.13
Patchnames:
RHSA-2023:0402
SUSE Liberty Linux 8
  • bind >= 9.11.36-5.el8
  • bind-chroot >= 9.11.36-5.el8
  • bind-devel >= 9.11.36-5.el8
  • bind-export-devel >= 9.11.36-5.el8
  • bind-export-libs >= 9.11.36-5.el8
  • bind-libs >= 9.11.36-5.el8
  • bind-libs-lite >= 9.11.36-5.el8
  • bind-license >= 9.11.36-5.el8
  • bind-lite-devel >= 9.11.36-5.el8
  • bind-pkcs11 >= 9.11.36-5.el8
  • bind-pkcs11-devel >= 9.11.36-5.el8
  • bind-pkcs11-libs >= 9.11.36-5.el8
  • bind-pkcs11-utils >= 9.11.36-5.el8
  • bind-sdb >= 9.11.36-5.el8
  • bind-sdb-chroot >= 9.11.36-5.el8
  • bind-utils >= 9.11.36-5.el8
  • bind9.16 >= 9.16.23-0.9.el8.1
  • bind9.16-chroot >= 9.16.23-0.9.el8.1
  • bind9.16-devel >= 9.16.23-0.9.el8.1
  • bind9.16-dnssec-utils >= 9.16.23-0.9.el8.1
  • bind9.16-doc >= 9.16.23-0.9.el8.1
  • bind9.16-libs >= 9.16.23-0.9.el8.1
  • bind9.16-license >= 9.16.23-0.9.el8.1
  • bind9.16-utils >= 9.16.23-0.9.el8.1
  • python3-bind >= 9.11.36-5.el8
  • python3-bind9.16 >= 9.16.23-0.9.el8.1
Patchnames:
RHSA-2022:7643
RHSA-2022:7790
SUSE Liberty Linux 9
  • bind >= 9.16.23-5.el9_1
  • bind-chroot >= 9.16.23-5.el9_1
  • bind-devel >= 9.16.23-5.el9_1
  • bind-dnssec-doc >= 9.16.23-5.el9_1
  • bind-dnssec-utils >= 9.16.23-5.el9_1
  • bind-doc >= 9.16.23-5.el9_1
  • bind-libs >= 9.16.23-5.el9_1
  • bind-license >= 9.16.23-5.el9_1
  • bind-utils >= 9.16.23-5.el9_1
  • dhcp-client >= 4.4.2-17.b1.el9
  • dhcp-common >= 4.4.2-17.b1.el9
  • dhcp-relay >= 4.4.2-17.b1.el9
  • dhcp-server >= 4.4.2-17.b1.el9
  • python3-bind >= 9.16.23-5.el9_1
Patchnames:
RHSA-2022:8068
RHSA-2022:8385
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • bind-devel >= 9.16.6-150300.22.16.1
  • bind-utils >= 9.16.6-150300.22.16.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libirs-devel >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • python3-bind >= 9.16.6-150300.22.16.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-945
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • bind-devel >= 9.16.6-150300.22.16.1
  • bind-utils >= 9.16.31-150400.5.6.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libirs-devel >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • python3-bind >= 9.16.31-150400.5.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-9.16.6-150300.22.16.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE-SLE-Module-Basesystem-15-SP4-2022-2713
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • bind-devel >= 9.16.6-150300.22.16.1
  • bind-utils >= 9.16.31-150400.5.6.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libirs-devel >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • python3-bind >= 9.16.31-150400.5.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-9.16.38-150400.5.20.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-devel-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-utils-9.16.38-150400.5.20.2
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-946
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-946
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-946
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-946
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • bind >= 9.16.31-150400.5.6.1
  • bind-devel >= 9.16.6-150300.22.16.1
  • bind-doc >= 9.16.31-150400.5.6.1
  • bind-utils >= 9.16.31-150400.5.6.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libirs-devel >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • python3-bind >= 9.16.31-150400.5.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-9.16.6-150300.22.16.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE-SLE-Module-Basesystem-15-SP4-2022-2713
SUSE-SLE-Module-Server-Applications-15-SP4-2022-2713
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • bind >= 9.16.31-150400.5.6.1
  • bind-devel >= 9.16.6-150300.22.16.1
  • bind-doc >= 9.16.31-150400.5.6.1
  • bind-utils >= 9.16.31-150400.5.6.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libirs-devel >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • python3-bind >= 9.16.31-150400.5.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-9.16.38-150400.5.20.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-devel-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-utils-9.16.38-150400.5.20.2
SUSE Linux Enterprise Module for Server Applications 15 SP5 GA bind-9.16.38-150400.5.20.2
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-946
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • bind >= 9.16.6-150300.22.16.1
  • bind-chrootenv >= 9.16.6-150300.22.16.1
  • bind-doc >= 9.16.6-150300.22.16.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP3-2022-945
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • bind >= 9.16.31-150400.5.6.1
  • bind-doc >= 9.16.31-150400.5.6.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE-SLE-Module-Server-Applications-15-SP4-2022-2713
SUSE Linux Enterprise Module for Server Applications 15 SP5
  • bind >= 9.16.31-150400.5.6.1
  • bind-doc >= 9.16.31-150400.5.6.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP5 GA bind-9.16.38-150400.5.20.2
SUSE Linux Enterprise Real Time 15 SP2
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-RT-15-SP2-2022-946
SUSE Linux Enterprise Server 12 SP2-BCL
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-1616
SUSE Linux Enterprise Server 12 SP3-BCL
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-1616
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1616
SUSE Linux Enterprise Server 12 SP3-LTSS
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2022-1616
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • bind >= 9.11.22-3.40.1
  • bind-chrootenv >= 9.11.22-3.40.1
  • bind-doc >= 9.11.22-3.40.1
  • bind-utils >= 9.11.22-3.40.1
  • libbind9-161 >= 9.11.22-3.40.1
  • libdns1110 >= 9.11.22-3.40.1
  • libirs161 >= 9.11.22-3.40.1
  • libisc1107 >= 9.11.22-3.40.1
  • libisc1107-32bit >= 9.11.22-3.40.1
  • libisccc161 >= 9.11.22-3.40.1
  • libisccfg163 >= 9.11.22-3.40.1
  • liblwres161 >= 9.11.22-3.40.1
  • python-bind >= 9.11.22-3.40.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-908
SUSE Linux Enterprise Server 12 SP4-LTSS
  • bind >= 9.11.22-3.40.1
  • bind-chrootenv >= 9.11.22-3.40.1
  • bind-doc >= 9.11.22-3.40.1
  • bind-utils >= 9.11.22-3.40.1
  • libbind9-161 >= 9.11.22-3.40.1
  • libdns1110 >= 9.11.22-3.40.1
  • libirs161 >= 9.11.22-3.40.1
  • libisc1107 >= 9.11.22-3.40.1
  • libisc1107-32bit >= 9.11.22-3.40.1
  • libisccc161 >= 9.11.22-3.40.1
  • libisccfg163 >= 9.11.22-3.40.1
  • liblwres161 >= 9.11.22-3.40.1
  • python-bind >= 9.11.22-3.40.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-908
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • bind >= 9.11.22-3.40.1
  • bind-chrootenv >= 9.11.22-3.40.1
  • bind-devel >= 9.11.22-3.40.1
  • bind-doc >= 9.11.22-3.40.1
  • bind-utils >= 9.11.22-3.40.1
  • libbind9-161 >= 9.11.22-3.40.1
  • libdns1110 >= 9.11.22-3.40.1
  • libirs161 >= 9.11.22-3.40.1
  • libisc1107 >= 9.11.22-3.40.1
  • libisc1107-32bit >= 9.11.22-3.40.1
  • libisccc161 >= 9.11.22-3.40.1
  • libisccfg163 >= 9.11.22-3.40.1
  • liblwres161 >= 9.11.22-3.40.1
  • python-bind >= 9.11.22-3.40.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-908
SUSE-SLE-SERVER-12-SP5-2022-908
SUSE Linux Enterprise Server 15 SP1-BCL
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-946
SUSE Linux Enterprise Server 15 SP1-LTSS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-946
SUSE Linux Enterprise Server 15 SP2-BCL
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-946
SUSE Linux Enterprise Server 15 SP2-LTSS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-946
SUSE Linux Enterprise Server 15-LTSS
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-946
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2022-1616
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • bind >= 9.11.22-3.40.1
  • bind-chrootenv >= 9.11.22-3.40.1
  • bind-doc >= 9.11.22-3.40.1
  • bind-utils >= 9.11.22-3.40.1
  • libbind9-161 >= 9.11.22-3.40.1
  • libdns1110 >= 9.11.22-3.40.1
  • libirs161 >= 9.11.22-3.40.1
  • libisc1107 >= 9.11.22-3.40.1
  • libisc1107-32bit >= 9.11.22-3.40.1
  • libisccc161 >= 9.11.22-3.40.1
  • libisccfg163 >= 9.11.22-3.40.1
  • liblwres161 >= 9.11.22-3.40.1
  • python-bind >= 9.11.22-3.40.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-908
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-946
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-946
SUSE Linux Enterprise Server for SAP Applications 15
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-946
SUSE Linux Enterprise Software Development Kit 12 SP5
  • bind-devel >= 9.11.22-3.40.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2022-908
SUSE Manager Proxy 4.1
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-946
SUSE Manager Retail Branch Server 4.1
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-946
SUSE Manager Server 4.1
  • bind >= 9.16.6-150000.12.60.1
  • bind-chrootenv >= 9.16.6-150000.12.60.1
  • bind-devel >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150000.12.60.1
  • bind-utils >= 9.16.6-150000.12.60.1
  • libbind9-1600 >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150000.12.60.1
  • libirs1601 >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150000.12.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-946
SUSE OpenStack Cloud 8
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
SUSE-OpenStack-Cloud-8-2022-1616
SUSE OpenStack Cloud 9
  • bind >= 9.11.22-3.40.1
  • bind-chrootenv >= 9.11.22-3.40.1
  • bind-doc >= 9.11.22-3.40.1
  • bind-utils >= 9.11.22-3.40.1
  • libbind9-161 >= 9.11.22-3.40.1
  • libdns1110 >= 9.11.22-3.40.1
  • libirs161 >= 9.11.22-3.40.1
  • libisc1107 >= 9.11.22-3.40.1
  • libisc1107-32bit >= 9.11.22-3.40.1
  • libisccc161 >= 9.11.22-3.40.1
  • libisccfg163 >= 9.11.22-3.40.1
  • liblwres161 >= 9.11.22-3.40.1
  • python-bind >= 9.11.22-3.40.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-908
SUSE OpenStack Cloud Crowbar 8
  • bind >= 9.9.9P1-63.34.1
  • bind-chrootenv >= 9.9.9P1-63.34.1
  • bind-doc >= 9.9.9P1-63.34.1
  • bind-libs >= 9.9.9P1-63.34.1
  • bind-libs-32bit >= 9.9.9P1-63.34.1
  • bind-utils >= 9.9.9P1-63.34.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2022-1616
SUSE OpenStack Cloud Crowbar 9
  • bind >= 9.11.22-3.40.1
  • bind-chrootenv >= 9.11.22-3.40.1
  • bind-doc >= 9.11.22-3.40.1
  • bind-utils >= 9.11.22-3.40.1
  • libbind9-161 >= 9.11.22-3.40.1
  • libdns1110 >= 9.11.22-3.40.1
  • libirs161 >= 9.11.22-3.40.1
  • libisc1107 >= 9.11.22-3.40.1
  • libisc1107-32bit >= 9.11.22-3.40.1
  • libisccc161 >= 9.11.22-3.40.1
  • libisccfg163 >= 9.11.22-3.40.1
  • liblwres161 >= 9.11.22-3.40.1
  • python-bind >= 9.11.22-3.40.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-908
openSUSE Leap 15.3
  • bind >= 9.16.6-150300.22.16.1
  • bind-chrootenv >= 9.16.6-150300.22.16.1
  • bind-devel >= 9.16.6-150300.22.16.1
  • bind-devel-32bit >= 9.16.6-150000.12.60.1
  • bind-doc >= 9.16.6-150300.22.16.1
  • bind-utils >= 9.16.6-150300.22.16.1
  • libbind9-1600 >= 9.16.6-150300.22.16.1
  • libbind9-1600-32bit >= 9.16.6-150000.12.60.1
  • libdns1605 >= 9.16.6-150300.22.16.1
  • libdns1605-32bit >= 9.16.6-150000.12.60.1
  • libirs-devel >= 9.16.6-150300.22.16.1
  • libirs1601 >= 9.16.6-150300.22.16.1
  • libirs1601-32bit >= 9.16.6-150000.12.60.1
  • libisc1606 >= 9.16.6-150300.22.16.1
  • libisc1606-32bit >= 9.16.6-150000.12.60.1
  • libisccc1600 >= 9.16.6-150300.22.16.1
  • libisccc1600-32bit >= 9.16.6-150000.12.60.1
  • libisccfg1600 >= 9.16.6-150300.22.16.1
  • libisccfg1600-32bit >= 9.16.6-150000.12.60.1
  • libns1604 >= 9.16.6-150300.22.16.1
  • libns1604-32bit >= 9.16.6-150000.12.60.1
  • python3-bind >= 9.16.6-150300.22.16.1
Patchnames:
openSUSE-SLE-15.3-2022-945
openSUSE-SLE-15.3-2022-946
openSUSE Leap 15.4
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.31-150400.5.6.1
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
openSUSE Leap 15.4 GA bind-9.16.20-150400.3.6
openSUSE-SLE-15.4-2022-2713
openSUSE Tumbleweed
  • bind >= 9.18.2-1.1
  • bind-doc >= 9.18.2-1.1
  • bind-modules-bdbhpt >= 9.18.2-1.1
  • bind-modules-generic >= 9.18.2-1.1
  • bind-modules-ldap >= 9.18.2-1.1
  • bind-modules-mysql >= 9.18.2-1.1
  • bind-modules-perl >= 9.18.2-1.1
  • bind-modules-sqlite3 >= 9.18.2-1.1
  • bind-utils >= 9.18.2-1.1
Patchnames:
openSUSE Tumbleweed GA bind-9.18.2-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 bind Released
SUSE Linux Enterprise Desktop 15 SP5 bind Released
SUSE Linux Enterprise High Performance Computing 12 SP5 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP5 bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 bind Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 bind Released
SUSE Linux Enterprise Real Time 15 SP3 bind Affected
SUSE Linux Enterprise Server 12 SP5 bind Released
SUSE Linux Enterprise Server 15 SP5 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 bind Released
SUSE Linux Enterprise Software Development Kit 12 SP5 bind Released
SUSE Manager Proxy 4.3 bind Released
SUSE Manager Retail Branch Server 4.3 bind Released
SUSE Manager Server 4.3 bind Released
SUSE Manager Tools for SLE Micro 5 bind Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 bind Released
SUSE Linux Enterprise High Performance Computing 15 bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP2 bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP3 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS bind Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS bind Released
SUSE Linux Enterprise High Performance Computing 15-LTSS bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 bind Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 bind Released
SUSE Linux Enterprise Module for Server Applications 15 SP2 bind Affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 bind Released
SUSE Linux Enterprise Module for Server Applications 15 SP4 bind Released
SUSE Linux Enterprise Server 12 SP2-BCL bind Released
SUSE Linux Enterprise Server 15 SP2 bind Affected
SUSE Linux Enterprise Server 15 SP2-LTSS bind Released
SUSE Linux Enterprise Server 15 SP3 bind Released
SUSE Linux Enterprise Server 15 SP3-LTSS bind Affected
SUSE Linux Enterprise Server 15 SP4 bind Released
SUSE Linux Enterprise Server 15 SP4-LTSS bind Affected
SUSE Linux Enterprise Server 15-ESPOS bind Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 bind Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 bind Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 bind Released
SUSE CaaS Platform 3.0 bind Affected
SUSE CaaS Platform 4.0 bind Released
SUSE Enterprise Storage 6 bind Released
SUSE Enterprise Storage 7 bind Released
SUSE Linux Enterprise Desktop 11 SP4 bind Affected
SUSE Linux Enterprise Desktop 12 SP1 bind Affected
SUSE Linux Enterprise Desktop 12 SP2 bind Affected
SUSE Linux Enterprise Desktop 12 SP3 bind Affected
SUSE Linux Enterprise Desktop 12 SP4 bind Affected
SUSE Linux Enterprise Desktop 15 bind Affected
SUSE Linux Enterprise Desktop 15 SP1 bind Affected
SUSE Linux Enterprise Desktop 15 SP2 bind Affected
SUSE Linux Enterprise Desktop 15 SP3 bind Released
SUSE Linux Enterprise Module for Basesystem 15 bind Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 bind Affected
SUSE Linux Enterprise Module for Server Applications 15 bind Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 bind Affected
SUSE Linux Enterprise Real Time 15 SP2 bind Released
SUSE Linux Enterprise Real Time 15 SP4 bind Affected
SUSE Linux Enterprise Server 11 SP1 bind Ignore
SUSE Linux Enterprise Server 11 SP3 bind Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS bind Affected
SUSE Linux Enterprise Server 11 SP4 bind Affected
SUSE Linux Enterprise Server 11 SP4-LTSS bind Unsupported
SUSE Linux Enterprise Server 12 SP1 bind Affected
SUSE Linux Enterprise Server 12 SP1-LTSS bind Affected
SUSE Linux Enterprise Server 12 SP2 bind Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS bind Affected
SUSE Linux Enterprise Server 12 SP2-LTSS bind Affected
SUSE Linux Enterprise Server 12 SP3 bind Affected
SUSE Linux Enterprise Server 12 SP3-BCL bind Released
SUSE Linux Enterprise Server 12 SP3-ESPOS bind Released
SUSE Linux Enterprise Server 12 SP3-LTSS bind Released
SUSE Linux Enterprise Server 12 SP4 bind Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS bind Released
SUSE Linux Enterprise Server 12 SP4-LTSS bind Released
SUSE Linux Enterprise Server 15 bind Affected
SUSE Linux Enterprise Server 15 SP1 bind Affected
SUSE Linux Enterprise Server 15 SP1-BCL bind Released
SUSE Linux Enterprise Server 15 SP1-LTSS bind Released
SUSE Linux Enterprise Server 15 SP2-BCL bind Released
SUSE Linux Enterprise Server 15 SP3-BCL bind Affected
SUSE Linux Enterprise Server 15-LTSS bind Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 bind Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 bind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 bind Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP4 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 bind Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 bind Affected
SUSE Manager Proxy 4.0 bind Affected
SUSE Manager Proxy 4.1 bind Released
SUSE Manager Proxy 4.2 bind Released
SUSE Manager Retail Branch Server 4.0 bind Affected
SUSE Manager Retail Branch Server 4.1 bind Released
SUSE Manager Retail Branch Server 4.2 bind Released
SUSE Manager Server 4.0 bind Affected
SUSE Manager Server 4.1 bind Released
SUSE Manager Server 4.2 bind Released
SUSE OpenStack Cloud 7 bind Affected
SUSE OpenStack Cloud 8 bind Released
SUSE OpenStack Cloud 9 bind Released
SUSE OpenStack Cloud Crowbar 8 bind Released
SUSE OpenStack Cloud Crowbar 9 bind Released


SUSE Timeline for this CVE

CVE page created: Tue Mar 15 15:16:05 2022
CVE page last modified: Thu Feb 22 17:16:53 2024