CVE-2022-2906

An attacker can leverage this flaw to gradually erode available memory to the point where named crashes for lack of resources. Upon restart the attacker would have to begin again, but nevertheless there is the potential to deny service.
References
Link Resource
http://www.openwall.com/lists/oss-security/2022/09/21/3 Mailing List Patch Third Party Advisory
https://kb.isc.org/docs/cve-2022-2906 Patch Vendor Advisory
https://security.gentoo.org/glsa/202210-25 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*

History

03 Dec 2022, 01:06

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-25 - (GENTOO) https://security.gentoo.org/glsa/202210-25 - Third Party Advisory

31 Oct 2022, 04:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-25 -

23 Sep 2022, 13:33

Type Values Removed Values Added
CWE CWE-401
CPE cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
First Time Isc
Isc bind
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MLIST) http://www.openwall.com/lists/oss-security/2022/09/21/3 - (MLIST) http://www.openwall.com/lists/oss-security/2022/09/21/3 - Mailing List, Patch, Third Party Advisory
References (CONFIRM) https://kb.isc.org/docs/cve-2022-2906 - (CONFIRM) https://kb.isc.org/docs/cve-2022-2906 - Patch, Vendor Advisory

21 Sep 2022, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/09/21/3 -

21 Sep 2022, 11:46

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-21 11:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2906

Mitre link : CVE-2022-2906

CVE.ORG link : CVE-2022-2906


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-401

Missing Release of Memory after Effective Lifetime