Lucene search

K
suseSuseSUSE-SU-2018:0303-1
HistoryJan 30, 2018 - 9:08 p.m.

Security update for bind (important)

2018-01-3021:08:26
lists.opensuse.org
59

0.097 Low

EPSS

Percentile

94.2%

This update for bind fixes several issues.

This security issue was fixed:

  • CVE-2017-3145: Improper sequencing during cleanup could have lead to a
    use-after-free error that triggered an assertion failure and crash in
    named (bsc#1076118).

These non-security issues were fixed:

  • Updated named.root file (bsc#1040039)
  • Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)