[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2022-38178
By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-38177
By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

*OVAL
oval:org.secpod.oval:def:1506044
CPE    10
cpe:/a:isc:bind:9.11.29:s1:~~supported_preview~~~
cpe:/a:isc:bind
cpe:/o:oracle:linux:8
cpe:/a:isc:bind:9.11.8:s1:~~supported_preview~~~
...

© SecPod Technologies