BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown – back to 9.1.0, including Supported Preview Editions – are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.
More Stories
USN-7449-1: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This...
golang-github-nvidia-container-toolkit-1.17.4-1.fc40
FEDORA-2025-c3c3774126 Packages in this update: golang-github-nvidia-container-toolkit-1.17.4-1.fc40 Update description: Update to 1.17.4 Fixes CVE-2025-23359 or GHSA-4hmh-pm5p-9j7j Read More
golang-github-nvidia-container-toolkit-1.17.4-1.fc41
FEDORA-2025-0245d352e6 Packages in this update: golang-github-nvidia-container-toolkit-1.17.4-1.fc41 Update description: Update to 1.17.4 Fixes CVE-2025-23359 or GHSA-4hmh-pm5p-9j7j Read More
golang-github-nvidia-container-toolkit-1.17.4-1.fc42
FEDORA-2025-f59d38d111 Packages in this update: golang-github-nvidia-container-toolkit-1.17.4-1.fc42 Update description: Update to 1.17.4 Fixes CVE-2025-23359 or GHSA-4hmh-pm5p-9j7j Read More
USN-7448-1: Linux kernel vulnerabilities
It was discovered that the CIFS network file system implementation in the Linux kernel did not properly verify the target...
USN-7445-1: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This...