Логотип exploitDog
bind:"CVE-2024-11187"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-11187"

Количество 20

Количество 20

ubuntu логотип

CVE-2024-11187

5 месяцев назад

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2024-11187

5 месяцев назад

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2024-11187

5 месяцев назад

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2024-11187

4 месяца назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2024-11187

5 месяцев назад

It is possible to construct a zone such that some queries to it will g ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0427-1

4 месяца назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0389-1

4 месяца назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0384-1

4 месяца назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0359-1

4 месяца назад

Security update for bind

EPSS: Низкий
rocky логотип

RLSA-2025:1676

4 месяца назад

Important: bind9.16 security update

EPSS: Низкий
rocky логотип

RLSA-2025:1675

4 месяца назад

Important: bind security update

EPSS: Низкий
github логотип

GHSA-w8w2-83mf-6cp5

5 месяцев назад

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2025-1718

3 месяца назад

ELSA-2025-1718: bind security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-1681

4 месяца назад

ELSA-2025-1681: bind security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-1676

4 месяца назад

ELSA-2025-1676: bind9.16 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-1675

4 месяца назад

ELSA-2025-1675: bind security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2025-01459

5 месяцев назад

Уязвимость сервера DNS BIND, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0355-1

4 месяца назад

Security update for bind

EPSS: Низкий
oracle-oval логотип

ELSA-2025-1670

4 месяца назад

ELSA-2025-1670: bind9.18 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01787-1

20 дней назад

Security update for bind

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-11187

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
0%
Низкий
5 месяцев назад
redhat логотип
CVE-2024-11187

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
0%
Низкий
5 месяцев назад
nvd логотип
CVE-2024-11187

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
0%
Низкий
5 месяцев назад
msrc логотип
CVSS3: 7.5
0%
Низкий
4 месяца назад
debian логотип
CVE-2024-11187

It is possible to construct a zone such that some queries to it will g ...

CVSS3: 7.5
0%
Низкий
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0427-1

Security update for bind

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0389-1

Security update for bind

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0384-1

Security update for bind

0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0359-1

Security update for bind

0%
Низкий
4 месяца назад
rocky логотип
RLSA-2025:1676

Important: bind9.16 security update

0%
Низкий
4 месяца назад
rocky логотип
RLSA-2025:1675

Important: bind security update

0%
Низкий
4 месяца назад
github логотип
GHSA-w8w2-83mf-6cp5

It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVSS3: 7.5
0%
Низкий
5 месяцев назад
oracle-oval логотип
ELSA-2025-1718

ELSA-2025-1718: bind security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-1681

ELSA-2025-1681: bind security update (IMPORTANT)

4 месяца назад
oracle-oval логотип
ELSA-2025-1676

ELSA-2025-1676: bind9.16 security update (IMPORTANT)

4 месяца назад
oracle-oval логотип
ELSA-2025-1675

ELSA-2025-1675: bind security update (IMPORTANT)

4 месяца назад
fstec логотип
BDU:2025-01459

Уязвимость сервера DNS BIND, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0355-1

Security update for bind

4 месяца назад
oracle-oval логотип
ELSA-2025-1670

ELSA-2025-1670: bind9.18 security update (IMPORTANT)

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:01787-1

Security update for bind

20 дней назад

Уязвимостей на страницу