7.5
CWE
401
Advisory Published
Updated

CVE-2022-2906

First published: Wed Sep 21 2022(Updated: )

An attacker can leverage this flaw to gradually erode available memory to the point where named crashes for lack of resources. Upon restart the attacker would have to begin again, but nevertheless there is the potential to deny service.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ISC BIND>=9.18.0<9.18.7
ISC BIND>=9.19.0<9.19.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-2906?

    CVE-2022-2906 is a vulnerability that allows an attacker to gradually deplete available memory in the BIND DNS server, potentially leading to a denial of service (DoS) attack.

  • How does CVE-2022-2906 affect ISC BIND?

    CVE-2022-2906 affects ISC BIND versions 9.18.0 to 9.18.7 and versions 9.19.0 to 9.19.5, potentially causing named crashes due to lack of resources.

  • What is the severity of CVE-2022-2906?

    CVE-2022-2906 has a severity rating of 7.5 (high).

  • How can an attacker exploit CVE-2022-2906?

    An attacker can exploit CVE-2022-2906 by continuously sending specially crafted DNS queries, gradually depleting the available memory in the BIND DNS server.

  • How can I mitigate the impact of CVE-2022-2906?

    To mitigate the impact of CVE-2022-2906, it is recommended to upgrade to a patched version of ISC BIND or apply any available security patches provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203