Page 4 of 230 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

This issue can affect BIND 9 resolvers with `stale-answer-enable yes;` that also make use of the option `stale-answer-client-timeout`, configured with a value greater than zero. If the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting for recursion to complete. If there are sufficient clients already waiting when a new client query is received so that it is necessary to SERVFAIL the longest waiting client (see BIND 9 ARM `recursive-clients` limit and soft quota), then it is possible for a race to occur between providing a stale answer to this older client and sending an early timeout SERVFAIL, which may cause an assertion failure. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. Este problema puede afectar a los solucionadores BIND 9 con `stale-answer-enable yes;` que también utilizan la opción `stale-answer-client-timeout`, configurada con un valor mayor que cero. Si el solucionador recibe muchas consultas que requieren recursividad, habrá un aumento correspondiente en la cantidad de clientes que están esperando que se complete la recursividad. Si ya hay suficientes clientes esperando cuando se recibe una nueva consulta de cliente, por lo que es necesario SERVFAIL al cliente que espera más tiempo (consulte el límite y la cuota suave de `clientes recursivos` de BIND 9 ARM), entonces es posible que se produzca una carrera. entre proporcionar una respuesta obsoleta a este cliente anterior y enviar un SERVFAIL de tiempo de espera anticipado, que puede provocar un error de aserción. • https://kb.isc.org/docs/cve-2022-3924 https://access.redhat.com/security/cve/CVE-2022-3924 https://bugzilla.redhat.com/show_bug.cgi?id=2164039 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

BIND 9 resolver can crash when stale cache and stale answers are enabled, option `stale-answer-client-timeout` is set to a positive integer, and the resolver receives an RRSIG query. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. El solucionador BIND 9 puede fallar cuando el caché obsoleto y las respuestas obsoletas están habilitados, la opción `stale-answer-client-timeout` está configurada en un entero positivo y el solucionador recibe una consulta RRSIG. Este problema afecta a las versiones de BIND 9, 9.16.12 a 9.16.36, 9.18.0 a 9.18.10, 9.19.0 a 9.19.8 y 9.16.12-S1 a 9.16.36-S1. A flaw was found in Bind, where a resolver crash is possible. When stale cache and stale answers are enabled, the option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query. • https://kb.isc.org/docs/cve-2022-3736 https://access.redhat.com/security/cve/CVE-2022-3736 https://bugzilla.redhat.com/show_bug.cgi?id=2164038 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Processing of repeated responses to the same query, where both responses contain ECS pseudo-options, but where the first is broken in some way, can cause BIND to exit with an assertion failure. 'Broken' in this context is anything that would cause the resolver to reject the query response, such as a mismatch between query and answer name. This issue affects BIND 9 versions 9.11.4-S1 through 9.11.37-S1 and 9.16.8-S1 through 9.16.36-S1. El procesamiento de respuestas repetidas a la misma consulta, donde ambas respuestas contienen pseudoopciones de ECS, pero donde la primera está rota de alguna manera, puede hacer que BIND salga con un error de aserción. "Roto" en este contexto es cualquier cosa que pueda causar que el solucionador rechace la respuesta a la consulta, como una falta de coincidencia entre el nombre de la consulta y la respuesta. Este problema afecta a las versiones 9.11.4-S1 a 9.11.37-S1 y 9.16.8-S1 a 9.16.36-S1 de BIND 9. • https://kb.isc.org/docs/cve-2022-3488 • CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. • https://kb.isc.org/docs/cve-2022-3094 https://access.redhat.com/security/cve/CVE-2022-3094 https://bugzilla.redhat.com/show_bug.cgi?id=2164032 • CWE-20: Improper Input Validation CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 35EXPL: 0

In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory. En ISC DHCP versiones 1.0 anteriores a 4.4.3, ISC DHCP versiones 4.1-ESV-R1 anteriores a 4.1-ESV-R16-P1, un sistema con acceso a un servidor DHCP, enviando paquetes DHCP diseñados para incluir etiquetas fqdn de más de 63 bytes, podría llegar a causar a el servidor quedarse sin memoria A vulnerability was found in the DHCP server where the "fqdn_universe_decode()" function allocates buffer space for the contents of option 81 (fqdn) data received in a DHCP packet. The maximum length of a DNS "label" is 63 bytes. The function tests the length byte of each label contained in the "fqdn"; if it finds a label whose length byte value is larger than 63, it returns without dereferencing the buffer space. This issue causes a memory leak. • https://kb.isc.org/docs/cve-2022-2929 https://lists.debian.org/debian-lts-announce/2022/10/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2SARIK7KZ7MGQIWDRWZFAOSQSPXY4GOU https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QQXYCIWUDILRCNBAIMVFCSGXBRKEPB4K https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T6IBFH4MRRNJQVWEKILQ6I6CXWW766FX https://security.gentoo.org/glsa/202305-22 https:/&#x • CWE-770: Allocation of Resources Without Limits or Throttling •