ID CVE-2022-2906
Summary An attacker can leverage this flaw to gradually erode available memory to the point where named crashes for lack of resources. Upon restart the attacker would have to begin again, but nevertheless there is the potential to deny service.
References
Vulnerable Configurations
  • cpe:2.3:a:isc:bind:9.18.0:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.18.0:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.18.1:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.18.1:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.18.2:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.18.2:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.18.3:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.18.3:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.18.4:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.18.4:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.18.5:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.18.5:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.18.6:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.18.6:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.19.0:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.19.0:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.19.1:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.19.1:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.19.2:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.19.2:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.19.3:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.19.3:*:*:*:-:*:*:*
  • cpe:2.3:a:isc:bind:9.19.4:*:*:*:-:*:*:*
    cpe:2.3:a:isc:bind:9.19.4:*:*:*:-:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-401
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 03-12-2022 - 01:06
Published 21-09-2022 - 11:15
Last modified 03-12-2022 - 01:06
Back to Top