Comment # 13 on bug 1199044 from
SUSE-SU-2022:2713-1: An update that solves three vulnerabilities, contains one
feature and has two fixes is now available.

Category: security (important)
Bug References: 1192146,1197135,1197136,1199044,1200685
CVE References: CVE-2021-25219,CVE-2021-25220,CVE-2022-0396
JIRA References: SLE-24600
Sources used:
openSUSE Leap 15.4 (src):    bind-9.16.31-150400.5.6.1
SUSE Linux Enterprise Module for Server Applications 15-SP4 (src):   
bind-9.16.31-150400.5.6.1
SUSE Linux Enterprise Module for Basesystem 15-SP4 (src):   
bind-9.16.31-150400.5.6.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: