CVE-2022-3736

Published on: Not Yet Published

Last Modified on: 02/03/2023 06:26:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Certain versions of Bind from Isc contain the following vulnerability:

BIND 9 resolver can crash when stale cache and stale answers are enabled, option `stale-answer-client-timeout` is set to a positive integer, and the resolver receives an RRSIG query. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1.

  • CVE-2022-3736 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • We are not aware of any active exploits.
  • Affected Vendor/Software: URL Logo ISC - BIND 9 version = 9.16.12
  • Affected Vendor/Software: URL Logo ISC - BIND 9 version = 9.18.0
  • Affected Vendor/Software: URL Logo ISC - BIND 9 version = 9.19.0
  • Affected Vendor/Software: URL Logo ISC - BIND 9 version = 9.16.12-S1
Vulnerability Patch/Work Around
  • Setting `stale-answer-client-timeout` to `0` or to `off/disabled` will prevent BIND from crashing due to this issue.

CVSS3 Score: 7.5 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED NONE NONE HIGH

CVE References

Description Tags Link
CVE-2022-3736: named configured to answer from stale cache may termina kb.isc.org
text/html
URL Logo MISC kb.isc.org/docs/cve-2022-3736

Related QID Numbers

  • 181506 Debian Security Update for bind9 (DSA 5329-1)
  • 199135 Ubuntu Security Notification for Bind Vulnerabilities (USN-5827-1)
  • 283653 Fedora Security Update for bind (FEDORA-2023-95d98f89a8)
  • 283685 Fedora Security Update for bind (FEDORA-2023-a3d608daf4)
  • 502648 Alpine Linux Security Update for bind
  • 753669 SUSE Enterprise Linux Security Update for bind (SUSE-SU-2023:0341-1)
  • 905377 Common Base Linux Mariner (CBL-Mariner) Security Update for bind (13197)
  • 905380 Common Base Linux Mariner (CBL-Mariner) Security Update for bind (13203)
  • 905652 Common Base Linux Mariner (CBL-Mariner) Security Update for bind (13197-1)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationIscBindAllAllAllAll
ApplicationIscBind9.16.11s1AllAll
ApplicationIscBind9.16.13s1AllAll
ApplicationIscBind9.16.14s1AllAll
ApplicationIscBind9.16.21s1AllAll
ApplicationIscBind9.16.32s1AllAll
ApplicationIscBind9.16.36s1AllAll
  • cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*:
  • cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*:
  • cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*:
  • cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*:
  • cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*:
  • cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*:
  • cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @w4yh 速報性は丼 CVE-2022-3094, CVE-2022-3488, CVE-2022-3736, CVE-2022-3924 2023-01-25 15:03:23
Twitter Icon @w4yh CVE-2022-3736: named configured to answer from stale cache may termina kb.isc.org/docs/cve-2022-… 2023-01-25 15:06:30
Twitter Icon @w4yh CVE-2022-3736 kb.isc.org/docs/cve-2022-… 9.16.12 -> 9.16.36 9.18.0 -> 9.18.10 9.19.0 -> 9.19.8 (9.16.12で導入されたstale-ans… twitter.com/i/web/status/1… 2023-01-25 15:40:25
Twitter Icon @w4yh 以上、雑まとめです。 CVE-2022-3924 と CVE-2022-3736 はどちらもstale-answer-client-timeout関連ですが、発見者は別でISCサイトの言い回しも微妙に異なってました。 Critic… twitter.com/i/web/status/1… 2023-01-25 15:46:50
Twitter Icon @omokazuki SIOSセキュリティブログを更新しました。 BIND 9の脆弱性情報(High: CVE-2022-3094, CVE-2022-3488, CVE-2022-3736, CVE-2022-3924)と新バージョン(9.16.3… twitter.com/i/web/status/1… 2023-01-25 17:08:16
Twitter Icon @oss_security ISC has disclosed three vulnerabilities in BIND 9 (CVE-2022-3094, CVE-2022-3736, CVE-2022-3924): Posted by Michał K… twitter.com/i/web/status/1… 2023-01-25 17:32:03
Twitter Icon @teenigma_ oss-sec: ISC has disclosed three vulnerabilities in BIND 9 (CVE-2022-3094, CVE-2022-3736, CVE-2022-3924) seclists.org/oss-sec/2023/q… 2023-01-25 17:44:17
Twitter Icon @itit7777 BIND 9の脆弱性情報(High: CVE-2022-3094, CVE-2022-3488, CVE-2022-3736, CVE-2022-3924)と新バージョン(9.16.37, 9.18.11, 9.19.9 ) security.sios.jp/vulnerability/… 2023-01-25 18:05:11
Twitter Icon @ohhara_shiojiri (緊急)BIND 9.xの脆弱性(DNSサービスの停止)について(CVE-2022-3736) jprs.jp/tech/security/… 2023-01-26 02:40:04
Twitter Icon @JPRS_official 【注意喚起】(緊急)BIND 9.xの脆弱性(DNSサービスの停止)について(CVE-2022-3736) jprs.jp/tech/security/… 2023-01-26 02:45:03
Twitter Icon @herohero2jp BIND9 例によって穴が発見された。 CVE-2022-3094: 高(High) CVE-2022-3736: 高(High) CVE-2022-3924: 高(High) jprs.jp/tech/ #BIND9 #JPRS 2023-01-26 09:37:02
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report