Lucene search

K
suseSuseSUSE-SU-2012:1199-1
HistorySep 18, 2012 - 2:08 a.m.

Security update for bind (critical)

2012-09-1802:08:27
lists.opensuse.org
12

0.343 Low

EPSS

Percentile

96.7%

The bind nameserver was updated to version 9.6-ESV-R7-P3 to
fix a single security problem, where loading a zone file
could have caused an assertion (abort) of the named
service. (CVE-2012-4244)