AVG-2661 log

Package bind
Status Fixed
Severity High
Type multiple issues
Affected 9.18.0-1
Fixed 9.18.1-1
Current 9.18.26-1 [extra]
Ticket None
Created Mon Apr 4 23:46:35 2022
Issue Severity Remote Type Description
CVE-2022-0667 High Yes Denial of service
In BIND 9.18.0 the recursive client code was refactored that introduced a "backstop lifetime timer". While BIND is processing a request for a DS record that...
CVE-2022-0635 High Yes Denial of service
BIND 9.18.0 stable release refactored the RFC 8198 Aggressive Use of DNSSEC-Validated Cache feature (synth-from-dnssec) and changed the default so that is...
CVE-2022-0396 Medium Yes Denial of service
ISC recently discovered an issue in BIND that allows TCP connection slots to be consumed for an indefinite time frame via a specifically crafted TCP stream...
CVE-2021-25220 Medium Yes Content spoofing
When using forwarders in BIND, bogus NS records supplied by, or via, those forwarders may be cached and used by named if it needs to recurse for any reason,...
Date Advisory Package Type
04 Apr 2022 ASA-202204-5 bind multiple issues