
CVE-2022-2881 – Buffer overread in statistics channel code
https://notcve.org/view.php?id=CVE-2022-2881
21 Sep 2022 — The underlying bug might cause read past end of the buffer and either read memory it should not read, or crash the process. Un fallo subyacente podría causar que sea leído más allá del final del buffer y que sea leída memoria que no debería leer, o que bloqueará el proceso Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that B... • http://www.openwall.com/lists/oss-security/2022/09/21/3 • CWE-125: Out-of-bounds Read •

CVE-2022-1183 – Destroying a TLS session early causes assertion failure
https://notcve.org/view.php?id=CVE-2022-1183
19 May 2022 — On vulnerable configurations, the named daemon may, in some circumstances, terminate with an assertion failure. Vulnerable configurations are those that include a reference to http within the listen-on statements in their named.conf. TLS is used by both DNS over TLS (DoT) and DNS over HTTPS (DoH), but configurations using DoT alone are unaffected. Affects BIND 9.18.0 -> 9.18.2 and version 9.19.0 of the BIND 9.19 development branch. En configuraciones vulnerables, el demonio nombrado puede, en algunas circun... • https://kb.isc.org/docs/cve-2022-1183 • CWE-617: Reachable Assertion •