Lucene search

K
suseSuseSUSE-SU-2015:1496-1
HistorySep 04, 2015 - 6:09 p.m.

Security update for bind (important)

2015-09-0418:09:48
lists.opensuse.org
16

0.966 High

EPSS

Percentile

99.5%

The nameserver bind was updated to fix a remote denial of service (crash)
attack against bind nameservers doing validation on DNSSEC signed records.
(CVE-2015-5722, bsc#944066).