[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2500767
The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.

oval:org.secpod.oval:def:4501168
The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind . Security ...

oval:org.secpod.oval:def:2106960
Oracle Solaris 11 - ( CVE-2021-25219 )

oval:org.secpod.oval:def:120971
BIND is an implementation of the DNS protocols. BIND includes a DNS server , which resolves host names to IP addresses; a resolver library ; and tools for verifying that the DNS server is operating properly.

oval:org.secpod.oval:def:120970
BIND is an implementation of the DNS protocols. BIND includes a DNS server , which resolves host names to IP addresses; a resolver library ; and tools for verifying that the DNS server is operating properly.

oval:org.secpod.oval:def:1505691
[32:9.11.36-2] - Reduce memory used per-view on machine with few processors [32:9.11.36-2] - Rebuilt on a new side-tag [32:9.11.36-1] - Update to 9.11.36 [32:9.11.26-9] - Correct tsig system test [32:9.11.26-8] - Propagate ephemeral port ranges to chroot [32:9.11.26-7] - Do not request softhsm fr ...

oval:org.secpod.oval:def:89045746
This update for bind fixes the following issues: - CVE-2021-25219: Fixed lame cache that could have been abused to severely degrade resolver performance .

oval:org.secpod.oval:def:76000
bind9: Internet Domain Name Server Bind could be made to consume resources if it received specially crafted network traffic.

oval:org.secpod.oval:def:86359
The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind . Security ...

oval:org.secpod.oval:def:89047481
This update for bind fixes the following issues: - CVE-2021-25219: Fixed flaw that allowed abusing lame cache to severely degrade resolver performance .

oval:org.secpod.oval:def:506860
The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind . Security ...

oval:org.secpod.oval:def:89047632
This update for bind fixes the following issues: - CVE-2021-25219: Fixed flaw that allowed abusing lame cache to severely degrade resolver performance . - CVE-2021-25220: Fixed potentially incorrect answers by cached forwarders . - CVE-2022-0396: Fixed a incorrect handling of TCP connection slots ti ...

oval:org.secpod.oval:def:121079
This package provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.

oval:org.secpod.oval:def:120945
BIND is an implementation of the DNS protocols. BIND includes a DNS server , which resolves host names to IP addresses; a resolver library ; and tools for verifying that the DNS server is operating properly.

oval:org.secpod.oval:def:120947
This package provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.

oval:org.secpod.oval:def:75885
Kishore Kumar Kothapalli discovered that the lame server cache in BIND, a DNS server implementation, can be abused by an attacker to significantly degrade resolver performance, resulting in denial of service .

oval:org.secpod.oval:def:605663
Kishore Kumar Kothapalli discovered that the lame server cache in BIND, a DNS server implementation, can be abused by an attacker to significantly degrade resolver performance, resulting in denial of service .

oval:org.secpod.oval:def:89963
The remote host is missing a patch 119784-48 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:706199
bind9: Internet Domain Name Server Bind could be made to consume resources if it received specially crafted network traffic.

oval:org.secpod.oval:def:89049519
This update for bind fixes the following issues: - CVE-2021-25219: Fixed lame cache that could have been abused to severely degrade resolver performance .

oval:org.secpod.oval:def:89959
The remote host is missing a patch 119783-48 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:3301274
SUSE Security Update: Security update for bind

oval:org.secpod.oval:def:97582
[CLSA-2021:1637070791] Fixed CVE-2021-25219 in bind

oval:org.secpod.oval:def:78650
The remote host is missing a patch containing a security fix, which affects the following packages: bos.net.tcp.server, bos.net.tcp.bind_utils, bos.net.tcp.client and bos.net.tcp.bind. For more information please visit vendor advisory link.

CPE    8
cpe:/o:debian:debian_linux:9.0
cpe:/a:isc:bind:9.16.13:s1:~~supported_preview~~~
cpe:/a:isc:bind:9.11.29:s1:~~supported_preview~~~
cpe:/a:isc:bind:9.11.8:s1:~~supported_preview~~~
...
*CVE
CVE-2021-25219

© SecPod Technologies