Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software

This article has been indexed from Security Affairs

The Internet Systems Consortium (ISC) addressed a high-severity denial-of-service (DoS) flaw (CVE-2021-25218) affecting the BIND DNS software. The Internet Systems Consortium (ISC) has released security updates to address a high-severity denial-of-service (DoS) vulnerability, tracked as CVE-2021-25218, that affects its BIND DNS software. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of […]

The post Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software appeared first on Security Affairs.

Read the original article: Internet Systems Consortium (ISC) fixes High-Severity DoS flaw in BIND DNS Software