Upstream information

CVE-2019-6477 at MITRE

Description

With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1157051 [RESOLVED / FIXED], 1197136 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-init:15.3
Container bci/dotnet-aspnet:3.1
Container bci/dotnet-aspnet:5.0.14-2.3
Container bci/dotnet-aspnet:latest
Container bci/dotnet-runtime:3.1.22-19.3
Container bci/dotnet-runtime:5.0.13-17.3
Container bci/dotnet-runtime:latest
Container bci/dotnet-sdk:3.1.22-17.3
Container bci/dotnet-sdk:5.0.13-16.3
Container bci/dotnet-sdk:latest
Container bci/golang:1.16
Container bci/golang:1.17
Container bci/golang:latest
Container bci/node:12
Container bci/node:14
Container bci/nodejs:16-2.1
Container bci/openjdk-devel:11
Container bci/openjdk:latest
Container bci/python:3
Container bci/ruby:latest
Container caasp/v4/389-ds:1.4.2
Container caasp/v4/busybox:1.34.1
Container caasp/v4/caasp-dex:2.16.0
Container caasp/v4/cert-exporter:2.3.0
Container caasp/v4/cilium-etcd-operator:2.0.5
Container caasp/v4/cilium-init:1.5.3
Container caasp/v4/cilium-operator:1.6.6
Container caasp/v4/cilium:1.6.6
Container caasp/v4/cloud-provider-openstack:1.15.0
Container caasp/v4/configmap-reload:0.3.0
Container caasp/v4/coredns:1.6.7
Container caasp/v4/curl:7.60.0
Container caasp/v4/etcd:3.4.13
Container caasp/v4/gangway:3.1.0
Container caasp/v4/grafana:7.5.12
Container caasp/v4/helm-tiller:2.16.12
Container caasp/v4/hyperkube:v1.17.17
Container caasp/v4/k8s-sidecar:0.1.75
Container caasp/v4/kube-state-metrics:1.9.3
Container caasp/v4/kubernetes-client:1.17.17
Container caasp/v4/kucero:1.3.0
Container caasp/v4/kured:1.3.0
Container caasp/v4/metrics-server:0.3.6
Container caasp/v4/prometheus-alertmanager:0.16.2
Container caasp/v4/prometheus-node-exporter:1.1.2
Container caasp/v4/prometheus-pushgateway:0.6.0
Container caasp/v4/prometheus-server:2.7.1
Container caasp/v4/rsyslog:8.39.0
Container caasp/v4/skuba-tooling:0.1.0
Container caasp/v4/test-update:beta
Container caasp/v4/velero-plugin-for-aws:1.0.1
Container caasp/v4/velero-plugin-for-gcp:1.0.1
Container caasp/v4/velero-plugin-for-microsoft-azure:1.0.1
Container caasp/v4/velero-restic-restore-helper:1.3.1
Container caasp/v4/velero:1.3.1
Container ses/6/cephcsi/cephcsi:1.2.0.0.1.5.299
Container ses/6/rook/ceph:1.1.1.0.1.5.295
Container ses/7.1/ceph/grafana:7.5.12.2.2.13
Container ses/7.1/ceph/haproxy:2.0.14.2.2.10
Container ses/7.1/ceph/keepalived:2.0.19.2.2.10
Container ses/7.1/ceph/prometheus-alertmanager:0.21.0.3.2.10
Container ses/7.1/ceph/prometheus-node-exporter:1.1.2.3.2.10
Container ses/7.1/ceph/prometheus-server:2.32.1.3.2.10
Container ses/7.1/ceph/prometheus-snmp_notifier:1.2.1.2.2.3
Container ses/7.1/cephcsi/cephcsi:3.5.1.0.3.2.10
Container ses/7.1/cephcsi/csi-attacher:v4.1.0
Container ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
Container ses/7.1/cephcsi/csi-provisioner:v3.4.0
Container ses/7.1/cephcsi/csi-resizer:v1.7.0
Container ses/7.1/cephcsi/csi-snapshotter:v6.2.1
Container ses/7.1/rook/ceph:1.8.6.0.3.2.5
Container ses/7/ceph/ceph:15.2.5.514.3.541
Container ses/7/ceph/grafana:7.0.3.3.244
Container ses/7/ceph/prometheus-alertmanager:latest
Container ses/7/ceph/prometheus-node-exporter:latest
Container ses/7/ceph/prometheus-server:latest
Container ses/7/cephcsi/cephcsi:3.1.1.0.2.138
Container ses/7/cephcsi/csi-attacher:v2.1.0-rev1-build3.66
Container ses/7/cephcsi/csi-attacher:v3.3.0
Container ses/7/cephcsi/csi-livenessprobe:v1.1.0-rev1-build3.68
Container ses/7/cephcsi/csi-node-driver-registrar:v1.2.0-rev1-build3.65
Container ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
Container ses/7/cephcsi/csi-provisioner:v1.6.0-rev1-build3.63
Container ses/7/cephcsi/csi-provisioner:v3.0.0
Container ses/7/cephcsi/csi-resizer:v0.4.0-rev1-build3.64
Container ses/7/cephcsi/csi-resizer:v1.3.0
Container ses/7/cephcsi/csi-snapshotter:v2.1.0-rev1-build1.3
Container ses/7/cephcsi/csi-snapshotter:v2.1.1-rev1-build3.63
Container ses/7/cephcsi/csi-snapshotter:v4.2.0
Container ses/7/prometheus-webhook-snmp:1.4.1.51
Container ses/7/rook/ceph:sle15.2.octopus
Container suse/ltss/sle15.3/sle15:15.3.3.23
Container suse/pcp:5.2.2-5.24
Container suse/rmt-mariadb-client:10.5-4.1
Container suse/rmt-mariadb:10.5-3.1
Container suse/rmt-nginx:1.19-3.1
Container suse/rmt-server:2.7-3.1
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro/5.0/toolbox:10.1-4.1
Container suse/sle-micro/5.1/toolbox:10.1-2.2.74
Container suse/sle-micro/5.2/toolbox:11.1-6.2.1
Container suse/sle15:15.0.4.22.280
Container suse/sle15:15.1.6.2.324
Container suse/sle15:15.2.8.2.768
Container suse/sle15:15.3.10.2.101
Container suse/sles/15.2/virt-api:0.38.1
Container suse/sles/15.2/virt-controller:0.38.1
Container suse/sles/15.2/virt-handler:0.38.1
Container suse/sles/15.2/virt-launcher:0.38.1
Container suse/sles/15.2/virt-operator:0.38.1
Container suse/sles/15.3/cdi-apiserver:1.37.1.8.5.1
Container suse/sles/15.3/cdi-cloner:1.37.1.8.5.1
Container suse/sles/15.3/cdi-controller:1.37.1.8.5.1
Container suse/sles/15.3/cdi-importer:1.37.1.8.5.1
Container suse/sles/15.3/cdi-operator:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadproxy:1.37.1.8.5.1
Container suse/sles/15.3/cdi-uploadserver:1.37.1.8.5.1
Container suse/sles/15.3/libguestfs-tools:0.45.0.7.7.1
Container suse/sles/15.3/virt-api:0.45.0.8.5.1
Container suse/sles/15.3/virt-controller:0.45.0.8.5.1
Container suse/sles/15.3/virt-handler:0.45.0.8.7.1
Container suse/sles/15.3/virt-launcher:0.45.0.8.14.1
Container suse/sles/15.3/virt-operator:0.45.0.8.6.1
Container trento/trento-db:14.1-rev1.0.0-build2.2.1
Container trento/trento-runner:0.7.1-rev1.0.0-build2.2.1
Container trento/trento-wanda:1.0.0-build1.5.2
Container trento/trento-web:0.7.1-rev1.0.0-build2.2.1
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-EC2-ECS-HVM
Image SLES15-SP3-EC2-HVM
Image SLES15-SP3-GCE
Image SLES15-SP3-HPC-Azure
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-Micro-BYOS-GCE
Image SLES15-SP3-SAP-Azure
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAP-EC2-HVM
Image SLES15-SP3-SAP-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
  • sysuser-shadow >= 2.0-4.2.8
Image SLES15-Azure-BYOS
Image SLES15-EC2-CHOST-HVM-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-Azure-BYOS
Image SLES15-SP1-Azure-HPC-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-EC2-HPC-HVM-BYOS
Image SLES15-SP1-EC2-HVM-BYOS
Image SLES15-SP1-GCE-BYOS
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Proxy
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
Image SLES15-SP1-OCI-BYOS
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-Azure-Basic
Image SLES15-SP2-Azure-Standard
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-EC2-ECS-HVM
Image SLES15-SP2-EC2-HVM
Image SLES15-SP2-GCE
Image SLES15-SP2-HPC-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Proxy-BYOS-GCE
Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure
Image SLES15-SP2-Manager-4-1-Server-BYOS-EC2-HVM
Image SLES15-SP2-Manager-4-1-Server-BYOS-GCE
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • bind >= 9.16.6-12.32.1
  • bind-chrootenv >= 9.16.6-12.32.1
  • bind-devel >= 9.16.6-12.32.1
  • bind-doc >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2914
SUSE-SLE-Module-Server-Applications-15-SP1-2020-2914
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-devel >= 9.16.6-20.39
  • bind-doc >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs-devel >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA bind-devel-9.16.6-20.39
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA sysuser-tools-2.0-4.2.8
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA sysuser-tools-2.0-4.2.8
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA bind-9.16.6-20.39
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • bind >= 9.16.6-12.32.1
  • bind-chrootenv >= 9.16.6-12.32.1
  • bind-devel >= 9.16.6-12.32.1
  • bind-doc >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-2914
SUSE-SLE-Module-Development-Tools-15-SP2-2020-2914
SUSE-SLE-Module-Server-Applications-15-SP2-2020-2914
SUSE Liberty Linux 7
  • bind >= 9.11.4-16.P2.el7
  • bind-chroot >= 9.11.4-16.P2.el7
  • bind-devel >= 9.11.4-16.P2.el7
  • bind-export-devel >= 9.11.4-16.P2.el7
  • bind-export-libs >= 9.11.4-16.P2.el7
  • bind-libs >= 9.11.4-16.P2.el7
  • bind-libs-lite >= 9.11.4-16.P2.el7
  • bind-license >= 9.11.4-16.P2.el7
  • bind-lite-devel >= 9.11.4-16.P2.el7
  • bind-pkcs11 >= 9.11.4-16.P2.el7
  • bind-pkcs11-devel >= 9.11.4-16.P2.el7
  • bind-pkcs11-libs >= 9.11.4-16.P2.el7
  • bind-pkcs11-utils >= 9.11.4-16.P2.el7
  • bind-sdb >= 9.11.4-16.P2.el7
  • bind-sdb-chroot >= 9.11.4-16.P2.el7
  • bind-utils >= 9.11.4-16.P2.el7
Patchnames:
RHSA-2020:1061
SUSE Liberty Linux 8
  • bind >= 9.11.13-3.el8
  • bind-chroot >= 9.11.13-3.el8
  • bind-devel >= 9.11.13-3.el8
  • bind-export-devel >= 9.11.13-3.el8
  • bind-export-libs >= 9.11.13-3.el8
  • bind-libs >= 9.11.13-3.el8
  • bind-libs-lite >= 9.11.13-3.el8
  • bind-license >= 9.11.13-3.el8
  • bind-lite-devel >= 9.11.13-3.el8
  • bind-pkcs11 >= 9.11.13-3.el8
  • bind-pkcs11-devel >= 9.11.13-3.el8
  • bind-pkcs11-libs >= 9.11.13-3.el8
  • bind-pkcs11-utils >= 9.11.13-3.el8
  • bind-sdb >= 9.11.13-3.el8
  • bind-sdb-chroot >= 9.11.13-3.el8
  • bind-utils >= 9.11.13-3.el8
  • python3-bind >= 9.11.13-3.el8
Patchnames:
RHSA-2020:1845
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • bind-devel >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-2914
SUSE Linux Enterprise Desktop 15 SP2
  • bind-devel >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-2914
SUSE-SLE-Module-Development-Tools-15-SP2-2020-2914
SUSE Linux Enterprise Desktop 15 SP3
  • bind-devel >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs-devel >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA bind-devel-9.16.6-20.39
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA sysuser-tools-2.0-4.2.8
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA sysuser-tools-2.0-4.2.8
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • bind-devel >= 9.16.6-150300.22.27.1
  • bind-utils >= 9.16.38-150400.5.20.2
  • libbind9-1600 >= 9.16.6-150300.22.27.1
  • libdns1605 >= 9.16.6-150300.22.27.1
  • libirs-devel >= 9.16.6-150300.22.27.1
  • libirs1601 >= 9.16.6-150300.22.27.1
  • libisc1606 >= 9.16.6-150300.22.27.1
  • libisccc1600 >= 9.16.6-150300.22.27.1
  • libisccfg1600 >= 9.16.6-150300.22.27.1
  • libns1604 >= 9.16.6-150300.22.27.1
  • python3-bind >= 9.16.38-150400.5.20.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-devel-9.16.6-150300.22.27.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA bind-utils-9.16.38-150400.5.20.2
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA bind-utils-9.16.20-150400.3.6
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • bind >= 9.16.6-12.32.1
  • bind-chrootenv >= 9.16.6-12.32.1
  • bind-devel >= 9.16.6-12.32.1
  • bind-doc >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Product-HPC-15-2020-2914
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • bind-devel >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-2914
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • bind-devel >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs-devel >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
  • sysuser-shadow >= 2.0-4.2.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA bind-devel-9.16.6-20.39
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA sysuser-tools-2.0-4.2.8
SUSE Linux Enterprise Module for Development Tools 15 SP2
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP2-2020-2914
SUSE Linux Enterprise Module for Development Tools 15 SP3
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP3 GA sysuser-tools-2.0-4.2.8
SUSE Linux Enterprise Module for Server Applications 15 SP1
  • bind >= 9.16.6-12.32.1
  • bind-chrootenv >= 9.16.6-12.32.1
  • bind-doc >= 9.16.6-12.32.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-2914
SUSE Linux Enterprise Module for Server Applications 15 SP2
  • bind >= 9.16.6-12.32.1
  • bind-chrootenv >= 9.16.6-12.32.1
  • bind-doc >= 9.16.6-12.32.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP2-2020-2914
SUSE Linux Enterprise Module for Server Applications 15 SP3
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-doc >= 9.16.6-20.39
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA bind-9.16.6-20.39
SUSE Linux Enterprise Module for Server Applications 15 SP4
  • bind >= 9.16.20-150400.3.6
  • bind-doc >= 9.16.20-150400.3.6
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA bind-9.16.20-150400.3.6
SUSE Linux Enterprise Server 15-LTSS
  • bind >= 9.16.6-12.32.1
  • bind-chrootenv >= 9.16.6-12.32.1
  • bind-devel >= 9.16.6-12.32.1
  • bind-doc >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Product-SLES-15-2020-2914
SUSE Linux Enterprise Server for SAP Applications 15
  • bind >= 9.16.6-12.32.1
  • bind-chrootenv >= 9.16.6-12.32.1
  • bind-devel >= 9.16.6-12.32.1
  • bind-doc >= 9.16.6-12.32.1
  • bind-utils >= 9.16.6-12.32.1
  • libbind9-1600 >= 9.16.6-12.32.1
  • libdns1605 >= 9.16.6-12.32.1
  • libirs-devel >= 9.16.6-12.32.1
  • libirs1601 >= 9.16.6-12.32.1
  • libisc1606 >= 9.16.6-12.32.1
  • libisccc1600 >= 9.16.6-12.32.1
  • libisccfg1600 >= 9.16.6-12.32.1
  • libns1604 >= 9.16.6-12.32.1
  • python3-bind >= 9.16.6-12.32.1
  • sysuser-shadow >= 2.0-4.2.8
  • sysuser-tools >= 2.0-4.2.8
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-2914
openSUSE Leap 15.1
  • bind >= 9.16.6-lp151.11.9.1
  • bind-chrootenv >= 9.16.6-lp151.11.9.1
  • bind-devel >= 9.16.6-lp151.11.9.1
  • bind-devel-32bit >= 9.16.6-lp151.11.9.1
  • bind-doc >= 9.16.6-lp151.11.9.1
  • bind-utils >= 9.16.6-lp151.11.9.1
  • libbind9-1600 >= 9.16.6-lp151.11.9.1
  • libbind9-1600-32bit >= 9.16.6-lp151.11.9.1
  • libdns1605 >= 9.16.6-lp151.11.9.1
  • libdns1605-32bit >= 9.16.6-lp151.11.9.1
  • libirs-devel >= 9.16.6-lp151.11.9.1
  • libirs1601 >= 9.16.6-lp151.11.9.1
  • libirs1601-32bit >= 9.16.6-lp151.11.9.1
  • libisc1606 >= 9.16.6-lp151.11.9.1
  • libisc1606-32bit >= 9.16.6-lp151.11.9.1
  • libisccc1600 >= 9.16.6-lp151.11.9.1
  • libisccc1600-32bit >= 9.16.6-lp151.11.9.1
  • libisccfg1600 >= 9.16.6-lp151.11.9.1
  • libisccfg1600-32bit >= 9.16.6-lp151.11.9.1
  • libns1604 >= 9.16.6-lp151.11.9.1
  • libns1604-32bit >= 9.16.6-lp151.11.9.1
  • libuv-devel >= 1.18.0-lp151.3.3.1
  • libuv1 >= 1.18.0-lp151.3.3.1
  • libuv1-32bit >= 1.18.0-lp151.3.3.1
  • python3-bind >= 9.16.6-lp151.11.9.1
  • sysuser-shadow >= 2.0-lp151.4.3.1
  • sysuser-tools >= 2.0-lp151.4.3.1
Patchnames:
openSUSE-2020-1701
openSUSE Leap 15.2
  • bind >= 9.16.6-lp152.14.3.1
  • bind-chrootenv >= 9.16.6-lp152.14.3.1
  • bind-devel >= 9.16.6-lp152.14.3.1
  • bind-devel-32bit >= 9.16.6-lp152.14.3.1
  • bind-doc >= 9.16.6-lp152.14.3.1
  • bind-utils >= 9.16.6-lp152.14.3.1
  • libbind9-1600 >= 9.16.6-lp152.14.3.1
  • libbind9-1600-32bit >= 9.16.6-lp152.14.3.1
  • libdns1605 >= 9.16.6-lp152.14.3.1
  • libdns1605-32bit >= 9.16.6-lp152.14.3.1
  • libirs-devel >= 9.16.6-lp152.14.3.1
  • libirs1601 >= 9.16.6-lp152.14.3.1
  • libirs1601-32bit >= 9.16.6-lp152.14.3.1
  • libisc1606 >= 9.16.6-lp152.14.3.1
  • libisc1606-32bit >= 9.16.6-lp152.14.3.1
  • libisccc1600 >= 9.16.6-lp152.14.3.1
  • libisccc1600-32bit >= 9.16.6-lp152.14.3.1
  • libisccfg1600 >= 9.16.6-lp152.14.3.1
  • libisccfg1600-32bit >= 9.16.6-lp152.14.3.1
  • libns1604 >= 9.16.6-lp152.14.3.1
  • libns1604-32bit >= 9.16.6-lp152.14.3.1
  • libuv-devel >= 1.18.0-lp152.4.3.1
  • libuv1 >= 1.18.0-lp152.4.3.1
  • libuv1-32bit >= 1.18.0-lp152.4.3.1
  • python3-bind >= 9.16.6-lp152.14.3.1
  • sysuser-shadow >= 2.0-lp152.5.3.1
  • sysuser-tools >= 2.0-lp152.5.3.1
Patchnames:
openSUSE-2020-1699
openSUSE Leap 15.3
  • bind >= 9.16.6-20.39
  • bind-chrootenv >= 9.16.6-20.39
  • bind-utils >= 9.16.6-20.39
  • libbind9-1600 >= 9.16.6-20.39
  • libdns1605 >= 9.16.6-20.39
  • libirs1601 >= 9.16.6-20.39
  • libisc1606 >= 9.16.6-20.39
  • libisccc1600 >= 9.16.6-20.39
  • libisccfg1600 >= 9.16.6-20.39
  • libns1604 >= 9.16.6-20.39
  • python3-bind >= 9.16.6-20.39
Patchnames:
openSUSE Leap 15.3 GA bind-9.16.6-20.39
openSUSE Leap 15.4
  • bind >= 9.16.20-150400.3.6
  • bind-utils >= 9.16.20-150400.3.6
  • python3-bind >= 9.16.20-150400.3.6
Patchnames:
openSUSE Leap 15.4 GA bind-9.16.20-150400.3.6
openSUSE Tumbleweed
  • bind >= 9.16.20-1.4
  • bind-doc >= 9.16.20-1.4
  • bind-utils >= 9.16.20-1.4
  • python3-bind >= 9.16.20-1.4
Patchnames:
openSUSE Tumbleweed GA bind-9.16.20-1.4


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 12 SP5 bind Released
SUSE Linux Enterprise Micro 5.1 sysuser-tools Affected
SUSE Linux Enterprise Micro 5.2 sysuser-tools Affected
SUSE Linux Enterprise Real Time 15 SP3 sysuser-tools Affected
SUSE Linux Enterprise Server 12 SP5 bind Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 bind Released
SUSE Linux Enterprise Software Development Kit 12 SP5 bind Released
SUSE Manager Tools for SLE Micro 5 bind Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 bind Unsupported
SUSE Linux Enterprise High Performance Computing 15 sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP1 sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS bind Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 bind Released
SUSE Linux Enterprise High Performance Computing 15 SP2 sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS bind Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS sysuser-tools Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS bind Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 15-LTSS bind Released
SUSE Linux Enterprise High Performance Computing 15-LTSS sysuser-tools Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 sysuser-tools Released
SUSE Linux Enterprise Module for Development Tools 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Module for Development Tools 15 SP3 sysuser-tools Released
SUSE Linux Enterprise Module for Server Applications 15 SP2 bind Released
SUSE Linux Enterprise Server 12 SP2-BCL bind Not affected
SUSE Linux Enterprise Server 15 SP2 bind Released
SUSE Linux Enterprise Server 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Server 15 SP2-LTSS bind Affected
SUSE Linux Enterprise Server 15 SP2-LTSS sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP3 sysuser-tools Released
SUSE Linux Enterprise Server 15 SP3-LTSS sysuser-tools Affected
SUSE Linux Enterprise Server 15-ESPOS bind Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 sysuser-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 bind Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 sysuser-tools Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 bind Not affected
SUSE CaaS Platform 3.0 bind Unsupported
SUSE CaaS Platform 4.0 bind Released
SUSE CaaS Platform 4.0 sysuser-tools Affected
SUSE Enterprise Storage 6 bind Released
SUSE Enterprise Storage 6 sysuser-tools Released
SUSE Enterprise Storage 7 bind Released
SUSE Enterprise Storage 7 sysuser-tools Released
SUSE Linux Enterprise Desktop 11 SP4 bind Not affected
SUSE Linux Enterprise Desktop 12 SP1 bind Not affected
SUSE Linux Enterprise Desktop 12 SP2 bind Not affected
SUSE Linux Enterprise Desktop 12 SP3 bind Not affected
SUSE Linux Enterprise Desktop 12 SP4 bind Unsupported
SUSE Linux Enterprise Desktop 15 bind Unsupported
SUSE Linux Enterprise Desktop 15 sysuser-tools Affected
SUSE Linux Enterprise Desktop 15 SP1 bind Released
SUSE Linux Enterprise Desktop 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Desktop 15 SP2 bind Released
SUSE Linux Enterprise Desktop 15 SP2 sysuser-tools Released
SUSE Linux Enterprise Desktop 15 SP3 sysuser-tools Released
SUSE Linux Enterprise High Performance Computing 12 SP4 bind Affected
SUSE Linux Enterprise Micro 5.0 sysuser-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 bind Unsupported
SUSE Linux Enterprise Module for Basesystem 15 sysuser-tools Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 bind Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Module for Server Applications 15 bind Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP1 bind Released
SUSE Linux Enterprise Real Time 15 SP2 bind Affected
SUSE Linux Enterprise Real Time 15 SP2 sysuser-tools Affected
SUSE Linux Enterprise Server 11 SP3 bind Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS bind Not affected
SUSE Linux Enterprise Server 11 SP4 bind Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS bind Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS bind Not affected
SUSE Linux Enterprise Server 12 SP1 bind Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS bind Unsupported
SUSE Linux Enterprise Server 12 SP2 bind Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS bind Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS bind Not affected
SUSE Linux Enterprise Server 12 SP3 bind Not affected
SUSE Linux Enterprise Server 12 SP3-BCL bind Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS bind Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS bind Not affected
SUSE Linux Enterprise Server 12 SP4 bind Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS bind Affected
SUSE Linux Enterprise Server 12 SP4-LTSS bind Affected
SUSE Linux Enterprise Server 15 bind Unsupported
SUSE Linux Enterprise Server 15 sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP1 bind Released
SUSE Linux Enterprise Server 15 SP1 sysuser-tools Released
SUSE Linux Enterprise Server 15 SP1-BCL bind Affected
SUSE Linux Enterprise Server 15 SP1-BCL sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP1-LTSS bind Released
SUSE Linux Enterprise Server 15 SP1-LTSS sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP2-BCL bind Affected
SUSE Linux Enterprise Server 15 SP2-BCL sysuser-tools Affected
SUSE Linux Enterprise Server 15 SP3-BCL sysuser-tools Affected
SUSE Linux Enterprise Server 15-LTSS bind Released
SUSE Linux Enterprise Server 15-LTSS sysuser-tools Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 bind Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 bind Released
SUSE Linux Enterprise Software Development Kit 11 SP4 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 bind Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 bind Unsupported
SUSE Manager Proxy 4.0 bind Released
SUSE Manager Proxy 4.0 sysuser-tools Released
SUSE Manager Proxy 4.1 bind Released
SUSE Manager Proxy 4.1 sysuser-tools Released
SUSE Manager Proxy 4.2 sysuser-tools Released
SUSE Manager Retail Branch Server 4.0 bind Released
SUSE Manager Retail Branch Server 4.0 sysuser-tools Released
SUSE Manager Retail Branch Server 4.1 bind Released
SUSE Manager Retail Branch Server 4.1 sysuser-tools Released
SUSE Manager Retail Branch Server 4.2 sysuser-tools Released
SUSE Manager Server 4.0 bind Released
SUSE Manager Server 4.0 sysuser-tools Released
SUSE Manager Server 4.1 bind Released
SUSE Manager Server 4.1 sysuser-tools Released
SUSE Manager Server 4.2 sysuser-tools Released
SUSE OpenStack Cloud 7 bind Not affected
SUSE OpenStack Cloud 8 bind Not affected
SUSE OpenStack Cloud 9 bind Affected
SUSE OpenStack Cloud Crowbar 8 bind Not affected
SUSE OpenStack Cloud Crowbar 9 bind Affected


SUSE Timeline for this CVE

CVE page created: Mon Nov 18 17:47:45 2019
CVE page last modified: Fri Mar 15 12:28:23 2024