4.3
CVSSv2

CVE-2022-0396

Published: 23/03/2022 Updated: 21/01/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote malicious user to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client's end. (CVE-2021-25220) A flaw was found in Bind that incorrectly handles certain crafted TCP streams. The vulnerability allows TCP connection slots to be consumed for an indefinite time frame via a specifically crafted TCP stream sent from a client. This flaw allows a remote malicious user to send specially crafted TCP streams with keep-response-order enabled that could cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period, even after the client has terminated the connection. This issue results in BIND consuming resources, leading to a denial of service. (CVE-2022-0396)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

siemens sinec ins 1.0

siemens sinec ins

Vendor Advisories

Synopsis Moderate: bind security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a security ...
Several security issues were fixed in Bind ...
Two vulnerabilities were found in the BIND DNS server, which could result in denial of service or cache poisoning For the oldstable distribution (buster), this problem has been fixed in version 1:9115P4+dfsg-51+deb10u7 For the stable distribution (bullseye), this problem has been fixed in version 1:91627-1~deb11u1 We recommend that you upg ...
ISC recently discovered an issue in BIND that allows TCP connection slots to be consumed for an indefinite time frame via a specifically crafted TCP stream sent from a client This issue is present in BIND 91611 to 91626 (including S editions), and 9180 This issue can only be triggered on BIND servers which have keep-response-order enabled, ...
A cache poisoning vulnerability was found in BIND when using forwarders Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason This issue causes it to obtain and pass on potentially incorrect answers This flaw allows a remote attacker to manipulate cache results with incorrect records, le ...
A cache poisoning vulnerability was found in BIND when using forwarders Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason This issue causes it to obtain and pass on potentially incorrect answers This flaw allows a remote attacker to manipulate cache results with incorrect records, le ...

ICS Advisories