NA

CVE-2022-38178

Published: 21/09/2022 Updated: 07/11/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

It exists that Bind incorrectly handled memory when processing certain Diffie-Hellman key exchanges. A remote attacker could use this issue to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-2906)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind

isc bind 9.11.7

isc bind 9.11.3

isc bind 9.11.6

isc bind 9.11.5

isc bind 9.11.12

isc bind 9.11.8

isc bind 9.11.21

isc bind 9.16.8

isc bind 9.16.11

isc bind 9.11.27

isc bind 9.16.13

isc bind 9.11.29

isc bind 9.16.21

isc bind 9.11.35

isc bind 9.11.14-s1

isc bind 9.11.19-s1

isc bind 9.11.37

isc bind 9.16.32

debian debian linux 11.0

fedoraproject fedora 35

fedoraproject fedora 36

fedoraproject fedora 37

netapp active iq unified manager -

Vendor Advisories

Several security issues were fixed in Bind ...
Several vulnerabilities were discovered in BIND, a DNS server implementation CVE-2022-2795 Yehuda Afek, Anat Bremler-Barr and Shani Stajnrod discovered that a flaw in the resolver code can cause named to spend excessive amounts of time on processing large delegations, significantly degrade resolver performance and result in denial ...
A cache poisoning vulnerability was found in BIND when using forwarders Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason This issue causes it to obtain and pass on potentially incorrect answers This flaw allows a remote attacker to manipulate cache results with incorrect records, le ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a securi ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated this ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security has rated this ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product Security has ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a securi ...
Synopsis Moderate: Red Hat Advanced Cluster Management 248 security fixes and container updates Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 248 GeneralAvailability release images, which fix security issuesRed Hat Product Security has rated this update as having a security impactof Mo ...
Synopsis Important: bind security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for bind is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a securi ...
Synopsis Important: Red Hat Virtualization Host security update [ovirt-453-1] Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virt ...
Synopsis Important: OpenShift Container Platform 4950 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4950 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Co ...
Synopsis Important: OpenShift Virtualization 497 Images security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 497 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: OpenShift Virtualization 4111 security and bug fix update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Virtualization release 4111 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impac ...
Synopsis Important: OpenShift Container Platform 41145 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41145 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift ...
Description<!----> A flaw was found in the Bind package, where the DNSSEC verification code for the EdDSA algorithm leaks memory when there is a signature length mismatch By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak, resulting in crashing the program ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2811 bind 9186-1 9187-1 Unknown Fixed kbiscorg/docs/cve-2022-38178 gitlabiscorg/isc-projects/bind9/-/commit/7c0028cfad2ae5f ...