[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:0303-1 -- SLES bind

ID: oval:org.secpod.oval:def:89002300Date: (C)2021-02-25   (M)2023-06-28
Class: PATCHFamily: unix




This update for bind fixes several issues. This security issue was fixed: - CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named . These non-security issues were fixed: - Updated named.root file - Update bind.keys for DNSSEC root KSK rollover

Platform:
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP2
Product:
bind
Reference:
SUSE-SU-2018:0303-1
CVE-2017-3145
CVE    1
CVE-2017-3145

© SecPod Technologies