High-Severity DoS Vulnerability Patched in BIND DNS Software

The Internet Systems Consortium (ISC) this week publicly announced the availability of patches for a high-severity denial-of-service (DoS) vulnerability affecting its BIND DNS software.

read more

Read more: High-Severity DoS Vulnerability Patched in BIND DNS Software

Story added 20. August 2021, content source with full text you can find at link above.