Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2022-3080
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-3080
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-3080.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-3080
Downstream
ALPINE-CVE-2022-3080
DEBIAN-CVE-2022-3080
DSA-5235-1
OESA-2022-1983
RHSA-2022:6763
RHSA-2022:6781
SUSE-SU-2022:3767-1
UBUNTU-CVE-2022-3080
USN-5626-1
openSUSE-SU-2024:12356-1
Related
ALSA-2022:6763
ALSA-2022:6781
CGA-93g3-5jrh-mw46
RLSA-2022:6763
RLSA-2022:6781
SUSE-SU-2022:3767-1
openSUSE-SU-2024:12356-1
Published
2022-09-21T11:15:09Z
Modified
2025-10-25T04:08:28.679873Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
[none]
Details
By sending specific queries to the resolver, an attacker can cause named to crash.
References
http://www.openwall.com/lists/oss-security/2022/09/21/3
https://kb.isc.org/docs/cve-2022-3080
https://security.gentoo.org/glsa/202210-25
https://security.netapp.com/advisory/ntap-20240621-0002/
https://www.debian.org/security/2022/dsa-5235
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/
Affected packages
Git
/
github.com/isc-projects/bind9
Affected ranges
Type
GIT
Repo
https://github.com/isc-projects/bind9
Events
Introduced
8db45afa1affcb823e68afdeddedf93e136f5d3e
Fixed
85a6eb108e884467c4b3af414140d6b033a89a62
Affected versions
v9.*
v9.18.0
v9.18.2
v9.18.3
v9.18.4
v9.18.5
v9.18.6
Git
/
github.com/isc-projects/bind9
Affected ranges
Type
GIT
Repo
https://gitlab.isc.org/isc-projects/bind9
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
35e9c6e31dd742f501624a31c3326db1c7b460fe
Affected versions
v9.*
v9.10.0a1
v9.10.0a2
v9.10.0b1
v9.10.0b2
v9.10.0rc1
v9.11.0a1
v9.11.0a2
v9.11.0a3
v9.12.0a1
v9.12.0b1
v9.12.0b2
v9.12.0rc1
v9.13.0
v9.13.2
v9.13.3
v9.13.4
v9.13.5
v9.13.6
v9.15.0
v9.15.2
v9.15.3
v9.15.4
v9.15.5
v9.15.6
v9.15.7
v9.15.8
v9.16.0
v9.16.28
v9.16.29
v9.16.30
v9.16.31
v9.16.32
v9.16.6
v9.5.0a1
v9.5.0a2
v9.5.0a3
v9.5.0a4
v9.5.0a5
v9.5.0a6
v9.7.0a1
CVE-2022-3080 - OSV