Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in bind
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in bind
ID: SUSE-SU-2021:1471-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Server Applications 15-SP2, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Mi, 5. Mai 2021, 00:15
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215
Applikationen: BIND

Originalnachricht


SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1471-1
Rating: important
References: #1183453 #1185345
Cross-References: CVE-2021-25214 CVE-2021-25215
CVSS scores:
CVE-2021-25214 (SUSE): 6.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-25215 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE Manager Server 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Proxy 4.0
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Server Applications 15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP2
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for bind fixes the following issues:

- CVE-2021-25214: Fixed a broken inbound incremental zone update (IXFR)
which could have caused named to terminate unexpectedly (bsc#1185345).
- CVE-2021-25215: Fixed an assertion check which could have failed while
answering queries for DNAME records that required the DNAME to be
processed to resolve itself (bsc#1185345).
- make /usr/bin/delv in bind-tools position independent (bsc#1183453).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-1471=1

- SUSE Manager Retail Branch Server 4.0:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-1471=1

- SUSE Manager Proxy 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-1471=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-1471=1

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-1471=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-1471=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-1471=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2021-1471=1

- SUSE Linux Enterprise Module for Server Applications 15-SP2:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-1471=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1471=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-1471=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-1471=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1471=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-1471=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2021-1471=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Manager Server 4.0 (ppc64le s390x x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Manager Server 4.0 (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Manager Retail Branch Server 4.0 (x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Manager Retail Branch Server 4.0 (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Manager Proxy 4.0 (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Manager Proxy 4.0 (x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise Server for SAP 15 (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise Server 15-LTSS (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1

- SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):

bind-doc-9.16.6-12.49.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE Enterprise Storage 6 (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1

- SUSE CaaS Platform 4.0 (x86_64):

bind-9.16.6-12.49.1
bind-chrootenv-9.16.6-12.49.1
bind-debuginfo-9.16.6-12.49.1
bind-debugsource-9.16.6-12.49.1
bind-devel-9.16.6-12.49.1
bind-utils-9.16.6-12.49.1
bind-utils-debuginfo-9.16.6-12.49.1
libbind9-1600-9.16.6-12.49.1
libbind9-1600-debuginfo-9.16.6-12.49.1
libdns1605-9.16.6-12.49.1
libdns1605-debuginfo-9.16.6-12.49.1
libirs-devel-9.16.6-12.49.1
libirs1601-9.16.6-12.49.1
libirs1601-debuginfo-9.16.6-12.49.1
libisc1606-9.16.6-12.49.1
libisc1606-debuginfo-9.16.6-12.49.1
libisccc1600-9.16.6-12.49.1
libisccc1600-debuginfo-9.16.6-12.49.1
libisccfg1600-9.16.6-12.49.1
libisccfg1600-debuginfo-9.16.6-12.49.1
libns1604-9.16.6-12.49.1
libns1604-debuginfo-9.16.6-12.49.1

- SUSE CaaS Platform 4.0 (noarch):

bind-doc-9.16.6-12.49.1
python3-bind-9.16.6-12.49.1


References:

https://www.suse.com/security/cve/CVE-2021-25214.html
https://www.suse.com/security/cve/CVE-2021-25215.html
https://bugzilla.suse.com/1183453
https://bugzilla.suse.com/1185345
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung