[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2022-2906
An attacker can leverage this flaw to gradually erode available memory to the point where named crashes for lack of resources. Upon restart the attacker would have to begin again, but nevertheless there is the potential to deny service.

CVE-2022-2881
The underlying bug might cause read past end of the buffer and either read memory it should not read, or crash the process.

CVE-2022-2795
By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

CVE-2022-3080
By sending specific queries to the resolver, an attacker can cause named to crash.

CVE-2022-38178
By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

*OVAL
oval:org.secpod.oval:def:88469
CPE    9
cpe:/a:isc:bind:9.11.29:s1:~~supported_preview~~~
cpe:/a:isc:bind:9.11.8:s1:~~supported_preview~~~
cpe:/a:isc:bind:9.9.3:s1:~~supported_preview~~~
cpe:/a:isc:bind:9.11.5:s6:~~supported_preview~~~
...

© SecPod Technologies