BIND DNS

Pierluigi Paganini September 24, 2022
ISC fixed high-severity flaws in the BIND DNS software

The Internet Systems Consortium (ISC) fixed six remotely exploitable vulnerabilities in the BIND DNS software. The Internet Systems Consortium (ISC) this week released security patches to address six remotely exploitable vulnerabilities in BIND DNS software. Four out of six flaws, all denial-of-service (DoS) issue, have been rated as ‘high’ severity. One of the issues, tracked […]

Pierluigi Paganini August 20, 2021
Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software

The Internet Systems Consortium (ISC) addressed a high-severity denial-of-service (DoS) flaw (CVE-2021-25218) affecting the BIND DNS software. The Internet Systems Consortium (ISC) has released security updates to address a high-severity denial-of-service (DoS) vulnerability, tracked as CVE-2021-25218, that affects its BIND DNS software. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of […]

Pierluigi Paganini February 12, 2017
A new serious DOS flaw affects BIND DNS software, updates it now

A new serious denial-of-service (DoS) vulnerability was patched this week by the Internet Systems Consortium (ISC) in the BIND DNS software. A security serious denial-of-service (DoS) vulnerability, tracked as CVE-2017-3135, was patched this week by the Internet Systems Consortium (ISC) in the BIND DNS software. The vulnerability in the BIND DNS software was reported by Ramesh Damodaran and Aliaksandr Shubnik of […]