7.5
CWE
617
Advisory Published
Updated

CVE-2022-1183

First published: Thu May 19 2022(Updated: )

On vulnerable configurations, the named daemon may, in some circumstances, terminate with an assertion failure. Vulnerable configurations are those that include a reference to http within the listen-on statements in their named.conf. TLS is used by both DNS over TLS (DoT) and DNS over HTTPS (DoH), but configurations using DoT alone are unaffected. Affects BIND 9.18.0 -> 9.18.2 and version 9.19.0 of the BIND 9.19 development branch.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ISC BIND>=9.18.0<=9.18.2
ISC BIND=9.19.0
Netapp H410c Firmware
Netapp H410c
Netapp H300s Firmware
Netapp H300s
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H410s Firmware
Netapp H410s

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-1183?

    CVE-2022-1183 is a vulnerability that can cause the named daemon to terminate with an assertion failure under certain configurations.

  • Which software is affected by CVE-2022-1183?

    Vulnerable configurations include the ISC BIND software versions 9.18.0 to 9.18.2, as well as version 9.19.0. Netapp H410c Firmware is also affected.

  • What is the severity of CVE-2022-1183?

    The severity of CVE-2022-1183 is considered high with a severity value of 7.5.

  • How can I fix CVE-2022-1183?

    To fix CVE-2022-1183, update to a non-vulnerable version of ISC BIND or apply the recommended security patches provided by Netapp H410c Firmware.

  • Where can I find more information about CVE-2022-1183?

    You can find more information about CVE-2022-1183 in the references: [ISC Knowledge Base](https://kb.isc.org/docs/cve-2022-1183) and [Netapp Security Advisory](https://security.netapp.com/advisory/ntap-20220707-0002/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203