By sending specific queries to the resolver, an attacker can cause named to crash.
Solution:
Workaround:
According to WASC, "Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization."
Link | Tags |
---|---|
https://kb.isc.org/docs/cve-2022-3080 | patch vendor advisory |
http://www.openwall.com/lists/oss-security/2022/09/21/3 | mailing list third party advisory patch |
https://www.debian.org/security/2022/dsa-5235 | third party advisory vendor advisory |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/ | vendor advisory |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/ | vendor advisory |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/ | vendor advisory |
https://security.gentoo.org/glsa/202210-25 | third party advisory vendor advisory |
https://security.netapp.com/advisory/ntap-20240621-0002/ |