Количество 20
Количество 20

CVE-2024-11187
It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVE-2024-11187
It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVE-2024-11187
It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.

CVE-2024-11187
CVE-2024-11187
It is possible to construct a zone such that some queries to it will g ...

SUSE-SU-2025:0427-1
Security update for bind

SUSE-SU-2025:0389-1
Security update for bind

SUSE-SU-2025:0384-1
Security update for bind

SUSE-SU-2025:0359-1
Security update for bind

RLSA-2025:1676
Important: bind9.16 security update

RLSA-2025:1675
Important: bind security update
GHSA-w8w2-83mf-6cp5
It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.
ELSA-2025-1718
ELSA-2025-1718: bind security update (IMPORTANT)
ELSA-2025-1681
ELSA-2025-1681: bind security update (IMPORTANT)
ELSA-2025-1676
ELSA-2025-1676: bind9.16 security update (IMPORTANT)
ELSA-2025-1675
ELSA-2025-1675: bind security update (IMPORTANT)

BDU:2025-01459
Уязвимость сервера DNS BIND, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2025:0355-1
Security update for bind
ELSA-2025-1670
ELSA-2025-1670: bind9.18 security update (IMPORTANT)

SUSE-SU-2025:01787-1
Security update for bind
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-11187 It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1. | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2024-11187 It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1. | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2024-11187 It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1. | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
![]() | CVSS3: 7.5 | 0% Низкий | 4 месяца назад | |
CVE-2024-11187 It is possible to construct a zone such that some queries to it will g ... | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад | |
![]() | SUSE-SU-2025:0427-1 Security update for bind | 0% Низкий | 4 месяца назад | |
![]() | SUSE-SU-2025:0389-1 Security update for bind | 0% Низкий | 4 месяца назад | |
![]() | SUSE-SU-2025:0384-1 Security update for bind | 0% Низкий | 4 месяца назад | |
![]() | SUSE-SU-2025:0359-1 Security update for bind | 0% Низкий | 4 месяца назад | |
![]() | RLSA-2025:1676 Important: bind9.16 security update | 0% Низкий | 4 месяца назад | |
![]() | RLSA-2025:1675 Important: bind security update | 0% Низкий | 4 месяца назад | |
GHSA-w8w2-83mf-6cp5 It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1. | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад | |
ELSA-2025-1718 ELSA-2025-1718: bind security update (IMPORTANT) | 3 месяца назад | |||
ELSA-2025-1681 ELSA-2025-1681: bind security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1676 ELSA-2025-1676: bind9.16 security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1675 ELSA-2025-1675: bind security update (IMPORTANT) | 4 месяца назад | |||
![]() | BDU:2025-01459 Уязвимость сервера DNS BIND, связанная с асимметричным потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад |
![]() | SUSE-SU-2025:0355-1 Security update for bind | 4 месяца назад | ||
ELSA-2025-1670 ELSA-2025-1670: bind9.18 security update (IMPORTANT) | 4 месяца назад | |||
![]() | SUSE-SU-2025:01787-1 Security update for bind | 19 дней назад |
Уязвимостей на страницу