Vulnerability Name: | CVE-2022-0396 (CCN-221990) | ||||||||||||||||||||||||||||||||
Assigned: | 2022-03-16 | ||||||||||||||||||||||||||||||||
Published: | 2022-03-16 | ||||||||||||||||||||||||||||||||
Updated: | 2022-11-16 | ||||||||||||||||||||||||||||||||
Summary: | BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) 4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
4.6 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-404 CWE-459 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-0396 Source: CONFIRM Type: Patch, Third Party Advisory https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf Source: XF Type: UNKNOWN isc-bind-cve20220396-dos(221990) Source: CCN Type: ISC Web site CVE-2022-0396: DoS from specifically crafted TCP packets Source: CONFIRM Type: Mitigation, Vendor Advisory https://kb.isc.org/v1/docs/cve-2022-0396 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-14e36aac0c Source: GENTOO Type: Third Party Advisory GLSA-202210-25 Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20220408-0001/ Source: CCN Type: IBM Security Bulletin 6595155 (i) IBM i is vulnerable to denial of service and cache poisoning attacks due to flaws in ISC BIND (CVE-2022-0396, CVE-2021-25220) | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration 6: Configuration 7: Configuration 8: Configuration 9: Configuration 10: Configuration 11: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |