Vulnerability Details : CVE-2022-3080
By sending specific queries to the resolver, an attacker can cause named to crash.
Products affected by CVE-2022-3080
- cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
- cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
- cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
- cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*
- cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*
- cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
Threat overview for CVE-2022-3080
Top countries where our scanners detected CVE-2022-3080
Top open port discovered on systems with this issue
53
IPs affected by CVE-2022-3080 94,280
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2022-3080!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2022-3080
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 23 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-3080
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
Internet Systems Consortium (ISC) |
CWE ids for CVE-2022-3080
-
The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
-
According to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."Assigned by: 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
References for CVE-2022-3080
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/
[SECURITY] Fedora 35 Update: bind-dyndb-ldap-11.9-16.fc35 - package-announce - Fedora Mailing-Lists
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/
[SECURITY] Fedora 36 Update: bind-9.16.33-1.fc36 - package-announce - Fedora Mailing-Lists
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/
[SECURITY] Fedora 35 Update: bind-dyndb-ldap-11.9-16.fc35 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/
[SECURITY] Fedora 37 Update: bind-9.18.7-1.fc37 - package-announce - Fedora Mailing-Lists
-
https://kb.isc.org/docs/cve-2022-3080
CVE-2022-3080: BIND 9 resolvers configured to answer from stale cachePatch;Vendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/
[SECURITY] Fedora 36 Update: bind-9.16.33-1.fc36 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://www.debian.org/security/2022/dsa-5235
Debian -- Security Information -- DSA-5235-1 bind9Third Party Advisory
-
https://security.gentoo.org/glsa/202210-25
ISC BIND: Multiple Vulnerabilities (GLSA 202210-25) — Gentoo securityThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2022/09/21/3
oss-security - ISC has disclosed six vulnerabilities in BIND (CVE-2022-2795, CVE-2022-2881, CVE-2022-2906, CVE-2022-3080, CVE-2022-38177, CVE-2022-38178)Mailing List;Patch;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20240621-0002/
CVE-2022-3080 ISC BIND Vulnerability in NetApp Products | NetApp Product Security
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/
[SECURITY] Fedora 37 Update: bind-9.18.7-1.fc37 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to