[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-5235-1 bind9 -- bind9

ID: oval:org.secpod.oval:def:610166Date: (C)2022-09-26   (M)2024-01-23
Class: PATCHFamily: unix




Several vulnerabilities were discovered in BIND, a DNS server implementation. CVE-2022-2795 Yehuda Afek, Anat Bremler-Barr and Shani Stajnrod discovered that a flaw in the resolver code can cause named to spend excessive amounts of time on processing large delegations, significantly degrade resolver performance and result in denial of service. CVE-2022-3080 Maksym Odinintsev discovered that the resolver can crash when stale cache and stale answers are enabled with a zero stale-answer-timeout. A remote attacker can take advantage of this flaw to cause a denial of service via specially crafted queries to the resolver. CVE-2022-38177 It was discovered that the DNSSEC verification code for the ECDSA algorithm is susceptible to a memory leak flaw. A remote attacker can take advantage of this flaw to cause BIND to consume resources, resulting in a denial of service. CVE-2022-38178 It was discovered that the DNSSEC verification code for the EdDSA algorithm is susceptible to a memory leak flaw. A remote attacker can take advantage of this flaw to cause BIND to consume resources, resulting in a denial of service.

Platform:
Debian 11.x
Product:
dnsutils
bind9
Reference:
DSA-5235-1
CVE-2022-2795
CVE-2022-3080
CVE-2022-38177
CVE-2022-38178
CVE    4
CVE-2022-2795
CVE-2022-3080
CVE-2022-38178
CVE-2022-38177
...
CPE    3
cpe:/a:isc:bind9
cpe:/a:isc:dnsutils
cpe:/o:debian:debian_linux:11.x

© SecPod Technologies