Hello community,

here is the log from the commit of package patchinfo.5669 for 
openSUSE:13.2:Update checked in at 2016-09-28 07:45:01
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:13.2:Update/patchinfo.5669 (Old)
 and      /work/SRC/openSUSE:13.2:Update/.patchinfo.5669.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "patchinfo.5669"

Changes:
--------
New Changes file:

NO CHANGES FILE!!!

New:
----
  _patchinfo

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ _patchinfo ++++++
<patchinfo incident="5669">
  <issue id="1000362" tracker="bnc"> VUL-0: CVE-2016-2776: bind: Assertion 
Failure in buffer.c While Building Responses to a Specifically Constructed 
Request</issue>
  <issue id="2016-2776" tracker="cve"/>
  <category>security</category>
  <rating>critical</rating>
  <packager>simotek</packager>
  <description>The nameserver bind was updated to fix a remote denial of service
vulnerability, where a crafted packet could cause the nameserver to abort. 
(CVE-2016-2776, bsc#1000362)
  
This update was imported from the SUSE:SLE-12-SP1:Update update 
project.</description>
  <summary>Security update for bind</summary>
</patchinfo>

Reply via email to