7.5
CWE
416 20
Advisory Published
CVE Published
Updated

CVE-2022-3094: Use After Free

First published: Tue Jan 24 2023(Updated: )

A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to exit due to a lack of free memory, resulting in a denial of service (DoS).

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
redhat/bind9.16<32:9.16.23-0.14.el8
32:9.16.23-0.14.el8
redhat/bind<32:9.16.23-11.el9
32:9.16.23-11.el9
ISC BIND>=9.16.0<9.16.37
ISC BIND>=9.18.0<9.18.11
ISC BIND>=9.19.0<9.19.9
ISC BIND=9.16.8-s1
ISC BIND=9.16.11-s1
ISC BIND=9.16.13-s1
ISC BIND=9.16.14-s1
ISC BIND=9.16.21-s1
ISC BIND=9.16.32-s1
ISC BIND=9.16.36-s1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-3094?

    CVE-2022-3094 is a vulnerability in Bind where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory, leading to a lack of free memory and causing named to exit.

  • How severe is CVE-2022-3094?

    CVE-2022-3094 has a severity rating of 7 (high).

  • Which software versions are affected by CVE-2022-3094?

    The following versions of Bind are affected: 9.16.37, 9.18.11, 9.19.9, 32:9.16.23-0.14.el8, and 32:9.16.23-11.el9.

  • Are there any known cases of exploitation for CVE-2022-3094?

    There are no known cases of exploitation for CVE-2022-3094 at this time.

  • How can I mitigate CVE-2022-3094?

    Users can mitigate CVE-2022-3094 by updating to the remedied versions: 9.16.37, 9.18.11, 9.19.9, 32:9.16.23-0.14.el8, and 32:9.16.23-11.el9.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203