{ "id": "CVE-2022-3080", "sourceIdentifier": "security-officer@isc.org", "published": "2022-09-21T11:15:09.787", "lastModified": "2024-11-21T07:18:46.930", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "By sending specific queries to the resolver, an attacker can cause named to crash." }, { "lang": "es", "value": "Mediante el env\u00edo de consultas espec\u00edficas al resolver, un atacante puede causar la ca\u00edda de named" } ], "metrics": { "cvssMetricV31": [ { "source": "security-officer@isc.org", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "baseScore": 7.5, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 }, { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "baseScore": 7.5, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-613" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "versionStartIncluding": "9.16.14", "versionEndExcluding": "9.16.33", "matchCriteriaId": "1C9E18B6-A092-411A-BFBD-65394106B180" }, { "vulnerable": true, "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "versionStartIncluding": "9.18.0", "versionEndExcluding": "9.18.7", "matchCriteriaId": "BAE4B411-40F7-422D-8A5C-775ED1D00189" }, { "vulnerable": true, "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "versionStartIncluding": "9.19.0", "versionEndExcluding": "9.19.5", "matchCriteriaId": "3E1EC206-AC11-4A7E-9723-C4F69FF76892" }, { "vulnerable": true, "criteria": "cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*", "matchCriteriaId": "53593603-E2AF-4925-A6E6-109F097A0FF2" }, { "vulnerable": true, "criteria": "cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*", "matchCriteriaId": "751E37C2-8BFD-4306-95C1-8C01CE495FA4" }, { "vulnerable": true, "criteria": "cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*", "matchCriteriaId": "CC432820-F1A2-4132-A673-2620119553C5" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA" }, { "vulnerable": true, "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD" }, { "vulnerable": true, "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" } ] } ] } ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2022/09/21/3", "source": "security-officer@isc.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ] }, { "url": "https://kb.isc.org/docs/cve-2022-3080", "source": "security-officer@isc.org", "tags": [ "Patch", "Vendor Advisory" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/", "source": "security-officer@isc.org" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/", "source": "security-officer@isc.org" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/", "source": "security-officer@isc.org" }, { "url": "https://security.gentoo.org/glsa/202210-25", "source": "security-officer@isc.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0002/", "source": "security-officer@isc.org" }, { "url": "https://www.debian.org/security/2022/dsa-5235", "source": "security-officer@isc.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.openwall.com/lists/oss-security/2022/09/21/3", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ] }, { "url": "https://kb.isc.org/docs/cve-2022-3080", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://security.gentoo.org/glsa/202210-25", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0002/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://www.debian.org/security/2022/dsa-5235", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] } ] }