Lucene search

K
suseSuseOPENSUSE-SU-2018:0323-1
HistoryFeb 01, 2018 - 12:13 a.m.

Security update for bind (important)

2018-02-0100:13:25
lists.opensuse.org
68

0.097 Low

EPSS

Percentile

94.2%

This update for bind fixes several issues.

This security issue was fixed:

  • CVE-2017-3145: Improper sequencing during cleanup could have lead to a
    use-after-free error that triggered an assertion failure and crash in
    named (bsc#1076118).

These non-security issues were fixed:

  • Updated named.root file (bsc#1040039)
  • Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)

This update was imported from the SUSE:SLE-12-SP1:Update update project.