gsd-2022-3080
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
By sending specific queries to the resolver, an attacker can cause named to crash.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-3080",
    "id": "GSD-2022-3080",
    "references": [
      "https://www.debian.org/security/2022/dsa-5235",
      "https://access.redhat.com/errata/RHSA-2022:6763",
      "https://access.redhat.com/errata/RHSA-2022:6781",
      "https://www.suse.com/security/cve/CVE-2022-3080.html",
      "https://ubuntu.com/security/CVE-2022-3080",
      "https://security.archlinux.org/CVE-2022-3080"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-3080"
      ],
      "details": "By sending specific queries to the resolver, an attacker can cause named to crash.",
      "id": "GSD-2022-3080",
      "modified": "2023-12-13T01:19:39.790049Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security-officer@isc.org",
        "DATE_PUBLIC": "2022-09-21T09:39:29.000Z",
        "ID": "CVE-2022-3080",
        "STATE": "PUBLIC",
        "TITLE": "BIND 9 resolvers configured to answer from stale cache with zero stale-answer-client-timeout may terminate unexpectedly"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "BIND9",
                    "version": {
                      "version_data": [
                        {
                          "version_name": "Open Source Branch 9.16",
                          "version_value": "9.16.14 through versions before 9.16.33"
                        },
                        {
                          "version_name": "Open Source Branch 9.18",
                          "version_value": "9.18.0 through versions before 9.18.7"
                        },
                        {
                          "version_name": "Supported Preview Branch 9.16-S",
                          "version_value": "9.16.14-S1 through versions before 9.16.33-S1"
                        },
                        {
                          "version_name": "Development Branch 9.19",
                          "version_value": "9.19.0 through versions before 9.19.5"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "ISC"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "ISC would like to thank Maksym Odinintsev for bringing this vulnerability to our attention."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "By sending specific queries to the resolver, an attacker can cause named to crash."
          }
        ]
      },
      "exploit": [
        {
          "lang": "eng",
          "value": "We are not aware of any active exploits."
        }
      ],
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "In BIND 9.16.14 -\u003e 9.16.32, 9.18.0 -\u003e 9.18.6, versions 9.16.14-S1 -\u003e 9.16.32-S1 of the BIND Supported Preview Edition, and versions 9.19.0 -\u003e 9.19.4 of the BIND 9.19 development branch, a BIND 9 resolver can crash when stale cache and stale answers are enabled, option stale-answer-client-timeout is set to 0 and there is a stale CNAME in the cache for an incoming query."
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://kb.isc.org/docs/cve-2022-3080",
            "refsource": "CONFIRM",
            "url": "https://kb.isc.org/docs/cve-2022-3080"
          },
          {
            "name": "[oss-security] 20220921 ISC has disclosed six vulnerabilities in BIND (CVE-2022-2795, CVE-2022-2881, CVE-2022-2906, CVE-2022-3080, CVE-2022-38177, CVE-2022-38178)",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2022/09/21/3"
          },
          {
            "name": "DSA-5235",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2022/dsa-5235"
          },
          {
            "name": "FEDORA-2022-ef038365de",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/"
          },
          {
            "name": "FEDORA-2022-8268735e06",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/"
          },
          {
            "name": "FEDORA-2022-b197d64471",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/"
          },
          {
            "name": "GLSA-202210-25",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202210-25"
          }
        ]
      },
      "solution": [
        {
          "lang": "eng",
          "value": "Upgrade to the patched release most closely related to your current version of BIND: BIND 9.16.33, BIND 9.18.7, BIND 9.19.5, or for BIND Supported Preview Edition (a special feature preview branch of BIND provided to eligible ISC support customers): BIND 9.16.33-S1."
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "work_around": [
        {
          "lang": "eng",
          "value": "Setting stale-answer-client-timeout to off or to an integer greater than 0 will prevent BIND from crashing due to this issue."
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.18.7",
                "versionStartIncluding": "9.18.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.19.5",
                "versionStartIncluding": "9.19.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.16.33",
                "versionStartIncluding": "9.16.14",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security-officer@isc.org",
          "ID": "CVE-2022-3080"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "By sending specific queries to the resolver, an attacker can cause named to crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-74"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.isc.org/docs/cve-2022-3080",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://kb.isc.org/docs/cve-2022-3080"
            },
            {
              "name": "[oss-security] 20220921 ISC has disclosed six vulnerabilities in BIND (CVE-2022-2795, CVE-2022-2881, CVE-2022-2906, CVE-2022-3080, CVE-2022-38177, CVE-2022-38178)",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2022/09/21/3"
            },
            {
              "name": "DSA-5235",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2022/dsa-5235"
            },
            {
              "name": "FEDORA-2022-ef038365de",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/"
            },
            {
              "name": "FEDORA-2022-8268735e06",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/"
            },
            {
              "name": "FEDORA-2022-b197d64471",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/"
            },
            {
              "name": "GLSA-202210-25",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/202210-25"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2022-12-03T01:05Z",
      "publishedDate": "2022-09-21T11:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...