Lucene search

K
suseSuseSUSE-SU-2017:1027-1
HistoryApr 18, 2017 - 6:09 a.m.

Security update for bind (important)

2017-04-1806:09:37
lists.opensuse.org
40

0.191 Low

EPSS

Percentile

96.3%

This update for bind fixes the following issues:

  • A regression in the fix for CVE-2017-3137 caused an assert in name.c
    (bsc#1034162)