Количество 31
Количество 31

RLSA-2022:8068
Moderate: bind security update

RLSA-2022:7643
Important: bind9.16 security update
ELSA-2022-8068
ELSA-2022-8068: bind security update (MODERATE)
ELSA-2022-7643
ELSA-2022-7643: bind9.16 security update (IMPORTANT)

SUSE-SU-2022:2713-1
Security update for bind

ROS-20230414-02
Множественные уязвимости BIND

CVE-2022-0396
BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection.

CVE-2022-0396
BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection.

CVE-2022-0396
BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection.

CVE-2022-0396
CVE-2022-0396
BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9 ...

CVE-2021-25220
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.

CVE-2021-25220
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.

CVE-2021-25220
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.

CVE-2021-25220
CVE-2021-25220
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Support ...
GHSA-wqqg-j8m9-9rcc
BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection.

BDU:2023-02158
Уязвимость сервера DNS BIND, связанная с неправильным завершением работы ресурса или его высвобождение, которая приводит к неполной очистке, позволяющая нарушителю вызвать октаз в обслуживании

openSUSE-SU-2022:0946-1
Security update for bind

openSUSE-SU-2022:0945-1
Security update for bind
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2022:8068 Moderate: bind security update | больше 2 лет назад | ||
![]() | RLSA-2022:7643 Important: bind9.16 security update | больше 2 лет назад | ||
ELSA-2022-8068 ELSA-2022-8068: bind security update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7643 ELSA-2022-7643: bind9.16 security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:2713-1 Security update for bind | почти 3 года назад | ||
![]() | ROS-20230414-02 Множественные уязвимости BIND | CVSS3: 8.6 | около 2 лет назад | |
![]() | CVE-2022-0396 BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection. | CVSS3: 5.3 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-0396 BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection. | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-0396 BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection. | CVSS3: 5.3 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 5.3 | 0% Низкий | около 3 лет назад | |
CVE-2022-0396 BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9 ... | CVSS3: 5.3 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-25220 BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients. | CVSS3: 6.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2021-25220 BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients. | CVSS3: 6.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-25220 BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients. | CVSS3: 6.8 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 6.8 | 0% Низкий | около 3 лет назад | |
CVE-2021-25220 BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Support ... | CVSS3: 6.8 | 0% Низкий | около 3 лет назад | |
GHSA-wqqg-j8m9-9rcc BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection. | CVSS3: 5.3 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2023-02158 Уязвимость сервера DNS BIND, связанная с неправильным завершением работы ресурса или его высвобождение, которая приводит к неполной очистке, позволяющая нарушителю вызвать октаз в обслуживании | CVSS3: 5.3 | 0% Низкий | около 3 лет назад |
![]() | openSUSE-SU-2022:0946-1 Security update for bind | 0% Низкий | около 3 лет назад | |
![]() | openSUSE-SU-2022:0945-1 Security update for bind | 0% Низкий | около 3 лет назад |
Уязвимостей на страницу