DNS Software

Pierluigi Paganini May 21, 2018
Internet Systems Consortium rolled out security updates to address 2 flaws in BIND DNS Software

On Friday, the Internet Systems Consortium (ISC) announced security updates for BIND DNS software that address two vulnerabilities rated with a “medium” severity rating. Both vulnerabilities could be exploited by attackers to cause a denial-of-service (DoS) condition, the first issue tracked as CVE-2018-5737 can also cause severe operational problems such as degradation of the service. “A problem […]