Metrics
Affected Vendors & Products
Source | ID | Title |
---|---|---|
![]() |
DLA-1255-1 | bind9 security update |
![]() |
DSA-4089-1 | bind9 security update |
![]() |
EUVD-2017-12286 | BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1. |
![]() |
USN-3535-1 | Bind vulnerability |
![]() |
USN-3535-2 | Bind vulnerability |
Solution
Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads. BIND 9 version 9.9.11-P1 BIND 9 version 9.10.6-P1 BIND 9 version 9.11.2-P1 BIND 9 version 9.12.0rc2 BIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers. BIND 9 version 9.9.11-S2 BIND 9 version 9.10.6-S2
Workaround
If an operator is experiencing crashes due to this, temporarily disabling DNSSEC validation can be used to avoid the known problematic code path while replacement builds are prepared.
Sun, 13 Jul 2025 13:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
epss
|
epss
|

Status: PUBLISHED
Assigner: isc
Published:
Updated: 2024-09-17T00:10:46.349Z
Reserved: 2016-12-02T00:00:00
Link: CVE-2017-3145

No data.

Status : Modified
Published: 2019-01-16T20:29:00.690
Modified: 2024-11-21T03:24:55.717
Link: CVE-2017-3145


No data.