suse-su-2020:1350-1
Vulnerability from csaf_suse
Published
2020-05-20 11:00
Modified
2020-05-20 11:00
Summary
Security update for bind
Notes
Title of the patch
Security update for bind
Description of the patch
This update for bind fixes the following issues:
Security issues fixed:
- CVE-2020-8616: Fixed the insufficient limit on the number of fetches performed when processing referrals (bsc#1171740).
- CVE-2020-8617: Fixed a logic error in code which checks TSIG validity (bsc#1171740).
Non-security issue fixed:
- Fixed an invalid string comparison in the handling of cookie-secrets (bsc#1161168).
Patchnames
SUSE-2020-1350,SUSE-SLE-SDK-12-SP4-2020-1350,SUSE-SLE-SDK-12-SP5-2020-1350,SUSE-SLE-SERVER-12-SP4-2020-1350,SUSE-SLE-SERVER-12-SP5-2020-1350
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for bind", "title": "Title of the patch" }, { "category": "description", "text": "This update for bind fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2020-8616: Fixed the insufficient limit on the number of fetches performed when processing referrals (bsc#1171740).\n- CVE-2020-8617: Fixed a logic error in code which checks TSIG validity (bsc#1171740).\n\nNon-security issue fixed:\n\n- Fixed an invalid string comparison in the handling of cookie-secrets (bsc#1161168).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2020-1350,SUSE-SLE-SDK-12-SP4-2020-1350,SUSE-SLE-SDK-12-SP5-2020-1350,SUSE-SLE-SERVER-12-SP4-2020-1350,SUSE-SLE-SERVER-12-SP5-2020-1350", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1350-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:1350-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201350-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:1350-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-May/006841.html" }, { "category": "self", "summary": "SUSE Bug 1161168", "url": "https://bugzilla.suse.com/1161168" }, { "category": "self", "summary": "SUSE Bug 1171740", "url": "https://bugzilla.suse.com/1171740" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8616 page", "url": "https://www.suse.com/security/cve/CVE-2020-8616/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8617 page", "url": "https://www.suse.com/security/cve/CVE-2020-8617/" } ], "title": "Security update for bind", "tracking": { "current_release_date": "2020-05-20T11:00:56Z", "generator": { "date": "2020-05-20T11:00:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:1350-1", "initial_release_date": "2020-05-20T11:00:56Z", "revision_history": [ { "date": "2020-05-20T11:00:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "bind-9.11.2-3.17.1.aarch64", "product": { "name": "bind-9.11.2-3.17.1.aarch64", "product_id": "bind-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "bind-chrootenv-9.11.2-3.17.1.aarch64", "product": { "name": "bind-chrootenv-9.11.2-3.17.1.aarch64", "product_id": "bind-chrootenv-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "bind-devel-9.11.2-3.17.1.aarch64", "product": { "name": "bind-devel-9.11.2-3.17.1.aarch64", "product_id": "bind-devel-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "bind-lwresd-9.11.2-3.17.1.aarch64", "product": { "name": "bind-lwresd-9.11.2-3.17.1.aarch64", "product_id": "bind-lwresd-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "bind-utils-9.11.2-3.17.1.aarch64", "product": { "name": "bind-utils-9.11.2-3.17.1.aarch64", "product_id": "bind-utils-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "libbind9-160-9.11.2-3.17.1.aarch64", "product": { "name": "libbind9-160-9.11.2-3.17.1.aarch64", "product_id": "libbind9-160-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "libdns169-9.11.2-3.17.1.aarch64", "product": { "name": "libdns169-9.11.2-3.17.1.aarch64", "product_id": "libdns169-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "libirs-devel-9.11.2-3.17.1.aarch64", "product": { "name": "libirs-devel-9.11.2-3.17.1.aarch64", "product_id": "libirs-devel-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "libirs160-9.11.2-3.17.1.aarch64", "product": { "name": "libirs160-9.11.2-3.17.1.aarch64", "product_id": "libirs160-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "libisc166-9.11.2-3.17.1.aarch64", "product": { "name": "libisc166-9.11.2-3.17.1.aarch64", "product_id": "libisc166-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "libisccc160-9.11.2-3.17.1.aarch64", "product": { "name": "libisccc160-9.11.2-3.17.1.aarch64", "product_id": "libisccc160-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "libisccfg160-9.11.2-3.17.1.aarch64", "product": { "name": "libisccfg160-9.11.2-3.17.1.aarch64", "product_id": "libisccfg160-9.11.2-3.17.1.aarch64" } }, { "category": "product_version", "name": "liblwres160-9.11.2-3.17.1.aarch64", "product": { "name": "liblwres160-9.11.2-3.17.1.aarch64", "product_id": "liblwres160-9.11.2-3.17.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "bind-devel-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "bind-devel-64bit-9.11.2-3.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libbind9-160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "libbind9-160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "libbind9-160-64bit-9.11.2-3.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libdns169-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "libdns169-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "libdns169-64bit-9.11.2-3.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libirs160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "libirs160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "libirs160-64bit-9.11.2-3.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libisc166-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "libisc166-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "libisc166-64bit-9.11.2-3.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libisccc160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "libisccc160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "libisccc160-64bit-9.11.2-3.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libisccfg160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "libisccfg160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "libisccfg160-64bit-9.11.2-3.17.1.aarch64_ilp32" } }, { "category": "product_version", "name": "liblwres160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product": { "name": "liblwres160-64bit-9.11.2-3.17.1.aarch64_ilp32", "product_id": "liblwres160-64bit-9.11.2-3.17.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "bind-9.11.2-3.17.1.i586", "product": { "name": "bind-9.11.2-3.17.1.i586", "product_id": "bind-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "bind-chrootenv-9.11.2-3.17.1.i586", "product": { "name": "bind-chrootenv-9.11.2-3.17.1.i586", "product_id": "bind-chrootenv-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "bind-devel-9.11.2-3.17.1.i586", "product": { "name": "bind-devel-9.11.2-3.17.1.i586", "product_id": "bind-devel-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "bind-lwresd-9.11.2-3.17.1.i586", "product": { "name": "bind-lwresd-9.11.2-3.17.1.i586", "product_id": "bind-lwresd-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "bind-utils-9.11.2-3.17.1.i586", "product": { "name": "bind-utils-9.11.2-3.17.1.i586", "product_id": "bind-utils-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "libbind9-160-9.11.2-3.17.1.i586", "product": { "name": "libbind9-160-9.11.2-3.17.1.i586", "product_id": "libbind9-160-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "libdns169-9.11.2-3.17.1.i586", "product": { "name": "libdns169-9.11.2-3.17.1.i586", "product_id": "libdns169-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "libirs-devel-9.11.2-3.17.1.i586", "product": { "name": "libirs-devel-9.11.2-3.17.1.i586", "product_id": "libirs-devel-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "libirs160-9.11.2-3.17.1.i586", "product": { "name": "libirs160-9.11.2-3.17.1.i586", "product_id": "libirs160-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "libisc166-9.11.2-3.17.1.i586", "product": { "name": "libisc166-9.11.2-3.17.1.i586", "product_id": "libisc166-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "libisccc160-9.11.2-3.17.1.i586", "product": { "name": "libisccc160-9.11.2-3.17.1.i586", "product_id": "libisccc160-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "libisccfg160-9.11.2-3.17.1.i586", "product": { "name": "libisccfg160-9.11.2-3.17.1.i586", "product_id": "libisccfg160-9.11.2-3.17.1.i586" } }, { "category": "product_version", "name": "liblwres160-9.11.2-3.17.1.i586", "product": { "name": "liblwres160-9.11.2-3.17.1.i586", "product_id": "liblwres160-9.11.2-3.17.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "bind-doc-9.11.2-3.17.1.noarch", "product": { "name": "bind-doc-9.11.2-3.17.1.noarch", "product_id": "bind-doc-9.11.2-3.17.1.noarch" } }, { "category": "product_version", "name": "python-bind-9.11.2-3.17.1.noarch", "product": { "name": "python-bind-9.11.2-3.17.1.noarch", "product_id": "python-bind-9.11.2-3.17.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-9.11.2-3.17.1.ppc64le", "product": { "name": "bind-9.11.2-3.17.1.ppc64le", "product_id": "bind-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "bind-chrootenv-9.11.2-3.17.1.ppc64le", "product": { "name": "bind-chrootenv-9.11.2-3.17.1.ppc64le", "product_id": "bind-chrootenv-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "bind-devel-9.11.2-3.17.1.ppc64le", "product": { "name": "bind-devel-9.11.2-3.17.1.ppc64le", "product_id": "bind-devel-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "bind-lwresd-9.11.2-3.17.1.ppc64le", "product": { "name": "bind-lwresd-9.11.2-3.17.1.ppc64le", "product_id": "bind-lwresd-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "bind-utils-9.11.2-3.17.1.ppc64le", "product": { "name": "bind-utils-9.11.2-3.17.1.ppc64le", "product_id": "bind-utils-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "libbind9-160-9.11.2-3.17.1.ppc64le", "product": { "name": "libbind9-160-9.11.2-3.17.1.ppc64le", "product_id": "libbind9-160-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "libdns169-9.11.2-3.17.1.ppc64le", "product": { "name": "libdns169-9.11.2-3.17.1.ppc64le", "product_id": "libdns169-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "libirs-devel-9.11.2-3.17.1.ppc64le", "product": { "name": "libirs-devel-9.11.2-3.17.1.ppc64le", "product_id": "libirs-devel-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "libirs160-9.11.2-3.17.1.ppc64le", "product": { "name": "libirs160-9.11.2-3.17.1.ppc64le", "product_id": "libirs160-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "libisc166-9.11.2-3.17.1.ppc64le", "product": { "name": "libisc166-9.11.2-3.17.1.ppc64le", "product_id": "libisc166-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "libisccc160-9.11.2-3.17.1.ppc64le", "product": { "name": "libisccc160-9.11.2-3.17.1.ppc64le", "product_id": "libisccc160-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "libisccfg160-9.11.2-3.17.1.ppc64le", "product": { "name": "libisccfg160-9.11.2-3.17.1.ppc64le", "product_id": "libisccfg160-9.11.2-3.17.1.ppc64le" } }, { "category": "product_version", "name": "liblwres160-9.11.2-3.17.1.ppc64le", "product": { "name": "liblwres160-9.11.2-3.17.1.ppc64le", "product_id": "liblwres160-9.11.2-3.17.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-9.11.2-3.17.1.s390", "product": { "name": "bind-9.11.2-3.17.1.s390", "product_id": "bind-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "bind-chrootenv-9.11.2-3.17.1.s390", "product": { "name": "bind-chrootenv-9.11.2-3.17.1.s390", "product_id": "bind-chrootenv-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "bind-devel-9.11.2-3.17.1.s390", "product": { "name": "bind-devel-9.11.2-3.17.1.s390", "product_id": "bind-devel-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "bind-lwresd-9.11.2-3.17.1.s390", "product": { "name": "bind-lwresd-9.11.2-3.17.1.s390", "product_id": "bind-lwresd-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "bind-utils-9.11.2-3.17.1.s390", "product": { "name": "bind-utils-9.11.2-3.17.1.s390", "product_id": "bind-utils-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "libbind9-160-9.11.2-3.17.1.s390", "product": { "name": "libbind9-160-9.11.2-3.17.1.s390", "product_id": "libbind9-160-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "libdns169-9.11.2-3.17.1.s390", "product": { "name": "libdns169-9.11.2-3.17.1.s390", "product_id": "libdns169-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "libirs-devel-9.11.2-3.17.1.s390", "product": { "name": "libirs-devel-9.11.2-3.17.1.s390", "product_id": "libirs-devel-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "libirs160-9.11.2-3.17.1.s390", "product": { "name": "libirs160-9.11.2-3.17.1.s390", "product_id": "libirs160-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "libisc166-9.11.2-3.17.1.s390", "product": { "name": "libisc166-9.11.2-3.17.1.s390", "product_id": "libisc166-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "libisccc160-9.11.2-3.17.1.s390", "product": { "name": "libisccc160-9.11.2-3.17.1.s390", "product_id": "libisccc160-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "libisccfg160-9.11.2-3.17.1.s390", "product": { "name": "libisccfg160-9.11.2-3.17.1.s390", "product_id": "libisccfg160-9.11.2-3.17.1.s390" } }, { "category": "product_version", "name": "liblwres160-9.11.2-3.17.1.s390", "product": { "name": "liblwres160-9.11.2-3.17.1.s390", "product_id": "liblwres160-9.11.2-3.17.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-9.11.2-3.17.1.s390x", "product": { "name": "bind-9.11.2-3.17.1.s390x", "product_id": "bind-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "bind-chrootenv-9.11.2-3.17.1.s390x", "product": { "name": "bind-chrootenv-9.11.2-3.17.1.s390x", "product_id": "bind-chrootenv-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "bind-devel-9.11.2-3.17.1.s390x", "product": { "name": "bind-devel-9.11.2-3.17.1.s390x", "product_id": "bind-devel-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "bind-devel-32bit-9.11.2-3.17.1.s390x", "product": { "name": "bind-devel-32bit-9.11.2-3.17.1.s390x", "product_id": "bind-devel-32bit-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "bind-lwresd-9.11.2-3.17.1.s390x", "product": { "name": "bind-lwresd-9.11.2-3.17.1.s390x", "product_id": "bind-lwresd-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "bind-utils-9.11.2-3.17.1.s390x", "product": { "name": "bind-utils-9.11.2-3.17.1.s390x", "product_id": "bind-utils-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libbind9-160-9.11.2-3.17.1.s390x", "product": { "name": "libbind9-160-9.11.2-3.17.1.s390x", "product_id": "libbind9-160-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libbind9-160-32bit-9.11.2-3.17.1.s390x", "product": { "name": "libbind9-160-32bit-9.11.2-3.17.1.s390x", "product_id": "libbind9-160-32bit-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libdns169-9.11.2-3.17.1.s390x", "product": { "name": "libdns169-9.11.2-3.17.1.s390x", "product_id": "libdns169-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libdns169-32bit-9.11.2-3.17.1.s390x", "product": { "name": "libdns169-32bit-9.11.2-3.17.1.s390x", "product_id": "libdns169-32bit-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libirs-devel-9.11.2-3.17.1.s390x", "product": { "name": "libirs-devel-9.11.2-3.17.1.s390x", "product_id": "libirs-devel-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libirs160-9.11.2-3.17.1.s390x", "product": { "name": "libirs160-9.11.2-3.17.1.s390x", "product_id": "libirs160-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libirs160-32bit-9.11.2-3.17.1.s390x", "product": { "name": "libirs160-32bit-9.11.2-3.17.1.s390x", "product_id": "libirs160-32bit-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libisc166-9.11.2-3.17.1.s390x", "product": { "name": "libisc166-9.11.2-3.17.1.s390x", "product_id": "libisc166-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libisc166-32bit-9.11.2-3.17.1.s390x", "product": { "name": "libisc166-32bit-9.11.2-3.17.1.s390x", "product_id": "libisc166-32bit-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libisccc160-9.11.2-3.17.1.s390x", "product": { "name": "libisccc160-9.11.2-3.17.1.s390x", "product_id": "libisccc160-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libisccc160-32bit-9.11.2-3.17.1.s390x", "product": { "name": "libisccc160-32bit-9.11.2-3.17.1.s390x", "product_id": "libisccc160-32bit-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libisccfg160-9.11.2-3.17.1.s390x", "product": { "name": "libisccfg160-9.11.2-3.17.1.s390x", "product_id": "libisccfg160-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "libisccfg160-32bit-9.11.2-3.17.1.s390x", "product": { "name": "libisccfg160-32bit-9.11.2-3.17.1.s390x", "product_id": "libisccfg160-32bit-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "liblwres160-9.11.2-3.17.1.s390x", "product": { "name": "liblwres160-9.11.2-3.17.1.s390x", "product_id": "liblwres160-9.11.2-3.17.1.s390x" } }, { "category": "product_version", "name": "liblwres160-32bit-9.11.2-3.17.1.s390x", "product": { "name": "liblwres160-32bit-9.11.2-3.17.1.s390x", "product_id": "liblwres160-32bit-9.11.2-3.17.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-9.11.2-3.17.1.x86_64", "product": { "name": "bind-9.11.2-3.17.1.x86_64", "product_id": "bind-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "bind-chrootenv-9.11.2-3.17.1.x86_64", "product": { "name": "bind-chrootenv-9.11.2-3.17.1.x86_64", "product_id": "bind-chrootenv-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "bind-devel-9.11.2-3.17.1.x86_64", "product": { "name": "bind-devel-9.11.2-3.17.1.x86_64", "product_id": "bind-devel-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "bind-devel-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "bind-devel-32bit-9.11.2-3.17.1.x86_64", "product_id": "bind-devel-32bit-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "bind-lwresd-9.11.2-3.17.1.x86_64", "product": { "name": "bind-lwresd-9.11.2-3.17.1.x86_64", "product_id": "bind-lwresd-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "bind-utils-9.11.2-3.17.1.x86_64", "product": { "name": "bind-utils-9.11.2-3.17.1.x86_64", "product_id": "bind-utils-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libbind9-160-9.11.2-3.17.1.x86_64", "product": { "name": "libbind9-160-9.11.2-3.17.1.x86_64", "product_id": "libbind9-160-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libbind9-160-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "libbind9-160-32bit-9.11.2-3.17.1.x86_64", "product_id": "libbind9-160-32bit-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libdns169-9.11.2-3.17.1.x86_64", "product": { "name": "libdns169-9.11.2-3.17.1.x86_64", "product_id": "libdns169-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libdns169-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "libdns169-32bit-9.11.2-3.17.1.x86_64", "product_id": "libdns169-32bit-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libirs-devel-9.11.2-3.17.1.x86_64", "product": { "name": "libirs-devel-9.11.2-3.17.1.x86_64", "product_id": "libirs-devel-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libirs160-9.11.2-3.17.1.x86_64", "product": { "name": "libirs160-9.11.2-3.17.1.x86_64", "product_id": "libirs160-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libirs160-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "libirs160-32bit-9.11.2-3.17.1.x86_64", "product_id": "libirs160-32bit-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libisc166-9.11.2-3.17.1.x86_64", "product": { "name": "libisc166-9.11.2-3.17.1.x86_64", "product_id": "libisc166-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libisc166-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "libisc166-32bit-9.11.2-3.17.1.x86_64", "product_id": "libisc166-32bit-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libisccc160-9.11.2-3.17.1.x86_64", "product": { "name": "libisccc160-9.11.2-3.17.1.x86_64", "product_id": "libisccc160-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libisccc160-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "libisccc160-32bit-9.11.2-3.17.1.x86_64", "product_id": "libisccc160-32bit-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libisccfg160-9.11.2-3.17.1.x86_64", "product": { "name": "libisccfg160-9.11.2-3.17.1.x86_64", "product_id": "libisccfg160-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "libisccfg160-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "libisccfg160-32bit-9.11.2-3.17.1.x86_64", "product_id": "libisccfg160-32bit-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "liblwres160-9.11.2-3.17.1.x86_64", "product": { "name": "liblwres160-9.11.2-3.17.1.x86_64", "product_id": "liblwres160-9.11.2-3.17.1.x86_64" } }, { "category": "product_version", "name": "liblwres160-32bit-9.11.2-3.17.1.x86_64", "product": { "name": "liblwres160-32bit-9.11.2-3.17.1.x86_64", "product_id": "liblwres160-32bit-9.11.2-3.17.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-devel-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-devel-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.s390x" }, "product_reference": "bind-devel-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-devel-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-devel-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-devel-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.s390x" }, "product_reference": "bind-devel-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-devel-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.s390x" }, "product_reference": "bind-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-doc-9.11.2-3.17.1.noarch" }, "product_reference": "bind-doc-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-utils-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-utils-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.s390x" }, "product_reference": "bind-utils-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-utils-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libbind9-160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.s390x" }, "product_reference": "libbind9-160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.aarch64" }, "product_reference": "libdns169-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.ppc64le" }, "product_reference": "libdns169-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.s390x" }, "product_reference": "libdns169-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.x86_64" }, "product_reference": "libdns169-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.aarch64" }, "product_reference": "libirs160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libirs160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.s390x" }, "product_reference": "libirs160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.x86_64" }, "product_reference": "libirs160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.aarch64" }, "product_reference": "libisc166-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisc166-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccc160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccc160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccc160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccc160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccfg160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccfg160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.aarch64" }, "product_reference": "liblwres160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le" }, "product_reference": "liblwres160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.s390x" }, "product_reference": "liblwres160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.x86_64" }, "product_reference": "liblwres160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python-bind-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:python-bind-9.11.2-3.17.1.noarch" }, "product_reference": "python-bind-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.s390x" }, "product_reference": "bind-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-doc-9.11.2-3.17.1.noarch" }, "product_reference": "bind-doc-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-utils-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-utils-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.s390x" }, "product_reference": "bind-utils-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-utils-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libbind9-160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.s390x" }, "product_reference": "libbind9-160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.aarch64" }, "product_reference": "libdns169-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.ppc64le" }, "product_reference": "libdns169-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.s390x" }, "product_reference": "libdns169-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.x86_64" }, "product_reference": "libdns169-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.aarch64" }, "product_reference": "libirs160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libirs160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.s390x" }, "product_reference": "libirs160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.x86_64" }, "product_reference": "libirs160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.aarch64" }, "product_reference": "libisc166-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisc166-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccc160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccc160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccc160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccc160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccfg160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccfg160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.aarch64" }, "product_reference": "liblwres160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le" }, "product_reference": "liblwres160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.s390x" }, "product_reference": "liblwres160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.x86_64" }, "product_reference": "liblwres160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python-bind-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-bind-9.11.2-3.17.1.noarch" }, "product_reference": "python-bind-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.s390x" }, "product_reference": "bind-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.2-3.17.1.noarch" }, "product_reference": "bind-doc-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-utils-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-utils-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.s390x" }, "product_reference": "bind-utils-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-utils-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libbind9-160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.s390x" }, "product_reference": "libbind9-160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.aarch64" }, "product_reference": "libdns169-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.ppc64le" }, "product_reference": "libdns169-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.s390x" }, "product_reference": "libdns169-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.x86_64" }, "product_reference": "libdns169-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.aarch64" }, "product_reference": "libirs160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libirs160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.s390x" }, "product_reference": "libirs160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.x86_64" }, "product_reference": "libirs160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.aarch64" }, "product_reference": "libisc166-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisc166-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccc160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccc160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccc160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccc160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccfg160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccfg160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.aarch64" }, "product_reference": "liblwres160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le" }, "product_reference": "liblwres160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.s390x" }, "product_reference": "liblwres160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.x86_64" }, "product_reference": "liblwres160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python-bind-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.2-3.17.1.noarch" }, "product_reference": "python-bind-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.s390x" }, "product_reference": "bind-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chrootenv-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-chrootenv-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.2-3.17.1.noarch" }, "product_reference": "bind-doc-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.aarch64" }, "product_reference": "bind-utils-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le" }, "product_reference": "bind-utils-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.s390x" }, "product_reference": "bind-utils-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.x86_64" }, "product_reference": "bind-utils-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libbind9-160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.s390x" }, "product_reference": "libbind9-160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libbind9-160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64" }, "product_reference": "libbind9-160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.aarch64" }, "product_reference": "libdns169-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.ppc64le" }, "product_reference": "libdns169-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.s390x" }, "product_reference": "libdns169-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libdns169-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.x86_64" }, "product_reference": "libdns169-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.aarch64" }, "product_reference": "libirs160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libirs160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.s390x" }, "product_reference": "libirs160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libirs160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.x86_64" }, "product_reference": "libirs160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.aarch64" }, "product_reference": "libisc166-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisc166-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisc166-32bit-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64" }, "product_reference": "libisc166-32bit-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccc160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccc160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccc160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccc160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccc160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le" }, "product_reference": "libisccfg160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.s390x" }, "product_reference": "libisccfg160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libisccfg160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64" }, "product_reference": "libisccfg160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.aarch64" }, "product_reference": "liblwres160-9.11.2-3.17.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le" }, "product_reference": "liblwres160-9.11.2-3.17.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.s390x" }, "product_reference": "liblwres160-9.11.2-3.17.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "liblwres160-9.11.2-3.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.x86_64" }, "product_reference": "liblwres160-9.11.2-3.17.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python-bind-9.11.2-3.17.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.2-3.17.1.noarch" }, "product_reference": "python-bind-9.11.2-3.17.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8616", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8616" } ], "notes": [ { "category": "general", "text": "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8616", "url": "https://www.suse.com/security/cve/CVE-2020-8616" }, { "category": "external", "summary": "SUSE Bug 1109160 for CVE-2020-8616", "url": "https://bugzilla.suse.com/1109160" }, { "category": "external", "summary": "SUSE Bug 1171740 for CVE-2020-8616", "url": "https://bugzilla.suse.com/1171740" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-20T11:00:56Z", "details": "important" } ], "title": "CVE-2020-8616" }, { "cve": "CVE-2020-8617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8617" } ], "notes": [ { "category": "general", "text": "Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8617", "url": "https://www.suse.com/security/cve/CVE-2020-8617" }, { "category": "external", "summary": "SUSE Bug 1109160 for CVE-2020-8617", "url": "https://bugzilla.suse.com/1109160" }, { "category": "external", "summary": "SUSE Bug 1171740 for CVE-2020-8617", "url": "https://bugzilla.suse.com/1171740" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-chrootenv-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-doc-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:bind-utils-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libbind9-160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libdns169-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libirs160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-32bit-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisc166-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccc160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libisccfg160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:liblwres160-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:python-bind-9.11.2-3.17.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:bind-devel-9.11.2-3.17.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:bind-devel-9.11.2-3.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-05-20T11:00:56Z", "details": "important" } ], "title": "CVE-2020-8617" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…