Lucene search

K
suseSuseSUSE-SU-2011:1270-3
HistoryNov 30, 2011 - 6:08 p.m.

Security update for bind (important)

2011-11-3018:08:19
lists.opensuse.org
12

0.104 Low

EPSS

Percentile

94.4%

The following bug has been fixed:

  • specially crafted DNS queries could crash the bind
    name server (CVE-2011-4313).