Количество 17
Количество 17

CVE-2021-25219
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVE-2021-25219
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVE-2021-25219
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVE-2021-25219
CVE-2021-25219
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> ...

openSUSE-SU-2022:0151-1
Security update for bind

openSUSE-SU-2021:3773-1
Security update for bind

openSUSE-SU-2021:1502-1
Security update for bind

SUSE-SU-2022:0151-1
Security update for bind

SUSE-SU-2021:3773-1
Security update for bind

SUSE-SU-2021:3657-1
Security update for bind

RLSA-2022:2092
Moderate: bind security, bug fix, and enhancement update
GHSA-x6vq-rxvf-3ggc
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.
ELSA-2022-2092
ELSA-2022-2092: bind security, bug fix, and enhancement update (MODERATE)

BDU:2022-00686
Уязвимость DNS-сервера BIND, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20220209-01
Уязвимость DNS-сервера BIND

SUSE-SU-2022:2713-1
Security update for bind
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-25219 In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing. | CVSS3: 5.3 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-25219 In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing. | CVSS3: 5.3 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-25219 In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing. | CVSS3: 5.3 | 1% Низкий | почти 4 года назад |
![]() | CVSS3: 5.3 | 1% Низкий | больше 3 лет назад | |
CVE-2021-25219 In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> ... | CVSS3: 5.3 | 1% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2022:0151-1 Security update for bind | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:3773-1 Security update for bind | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:1502-1 Security update for bind | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0151-1 Security update for bind | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3773-1 Security update for bind | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2021:3657-1 Security update for bind | 1% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:2092 Moderate: bind security, bug fix, and enhancement update | 1% Низкий | около 3 лет назад | |
GHSA-x6vq-rxvf-3ggc In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing. | CVSS3: 5.3 | 1% Низкий | около 3 лет назад | |
ELSA-2022-2092 ELSA-2022-2092: bind security, bug fix, and enhancement update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2022-00686 Уязвимость DNS-сервера BIND, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 1% Низкий | почти 4 года назад |
![]() | ROS-20220209-01 Уязвимость DNS-сервера BIND | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:2713-1 Security update for bind | почти 3 года назад |
Уязвимостей на страницу