Логотип exploitDog
bind:CVE-2021-25219
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-25219

Количество 17

Количество 17

ubuntu логотип

CVE-2021-25219

почти 4 года назад

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2021-25219

почти 4 года назад

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2021-25219

почти 4 года назад

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
EPSS: Низкий
msrc логотип

CVE-2021-25219

больше 3 лет назад

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2021-25219

почти 4 года назад

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> ...

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0151-1

больше 3 лет назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3773-1

больше 3 лет назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1502-1

больше 3 лет назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0151-1

больше 3 лет назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3773-1

больше 3 лет назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3657-1

больше 3 лет назад

Security update for bind

EPSS: Низкий
rocky логотип

RLSA-2022:2092

около 3 лет назад

Moderate: bind security, bug fix, and enhancement update

EPSS: Низкий
github логотип

GHSA-x6vq-rxvf-3ggc

около 3 лет назад

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
EPSS: Низкий
oracle-oval логотип

ELSA-2022-2092

около 3 лет назад

ELSA-2022-2092: bind security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2022-00686

почти 4 года назад

Уязвимость DNS-сервера BIND, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
EPSS: Низкий
redos логотип

ROS-20220209-01

больше 3 лет назад

Уязвимость DNS-сервера BIND

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2713-1

почти 3 года назад

Security update for bind

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-25219

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
1%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-25219

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
1%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-25219

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
1%
Низкий
почти 4 года назад
msrc логотип
CVSS3: 5.3
1%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-25219

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> ...

CVSS3: 5.3
1%
Низкий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2022:0151-1

Security update for bind

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3773-1

Security update for bind

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1502-1

Security update for bind

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0151-1

Security update for bind

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3773-1

Security update for bind

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3657-1

Security update for bind

1%
Низкий
больше 3 лет назад
rocky логотип
RLSA-2022:2092

Moderate: bind security, bug fix, and enhancement update

1%
Низкий
около 3 лет назад
github логотип
GHSA-x6vq-rxvf-3ggc

In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance. The way the lame cache is currently designed makes it possible for its internal data structures to grow almost infinitely, which may cause significant delays in client query processing.

CVSS3: 5.3
1%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2022-2092

ELSA-2022-2092: bind security, bug fix, and enhancement update (MODERATE)

около 3 лет назад
fstec логотип
BDU:2022-00686

Уязвимость DNS-сервера BIND, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
1%
Низкий
почти 4 года назад
redos логотип
ROS-20220209-01

Уязвимость DNS-сервера BIND

1%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2713-1

Security update for bind

почти 3 года назад

Уязвимостей на страницу