By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:isc:bind:9.0.0:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.16.8:s1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.19.0:*:*:*:-:*:*:*
cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2022-09-21T10:15:25.796304Z

Updated: 2024-09-17T03:03:19.543Z

Reserved: 2022-08-12T00:00:00

Link: CVE-2022-2795

cve-icon Vulnrichment

Updated: 2024-08-03T00:46:04.433Z

cve-icon NVD

Status : Modified

Published: 2022-09-21T11:15:09.470

Modified: 2023-11-07T03:46:53.600

Link: CVE-2022-2795

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-09-21T00:00:00Z

Links: CVE-2022-2795 - Bugzilla