CVE-2022-2881

NameCVE-2022-2881
DescriptionThe underlying bug might cause read past end of the buffer and either read memory it should not read, or crash the process.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bind9 (PTS)buster1:9.11.5.P4+dfsg-5.1+deb10u7fixed
buster (security)1:9.11.5.P4+dfsg-5.1+deb10u10fixed
bullseye1:9.16.44-1~deb11u1vulnerable
bullseye (security)1:9.16.48-1vulnerable
bookworm1:9.18.19-1~deb12u1fixed
bookworm (security)1:9.18.24-1fixed
sid, trixie1:9.19.21-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bind9sourcebuster(not affected)
bind9source(unstable)1:9.18.7-1

Notes

[bullseye] - bind9 <ignored> (Flawed code present in 9.16 but masked by the way the httpd objects are reset between messages)
[buster] - bind9 <not-affected> (Vulnerable code introduced later)
https://kb.isc.org/docs/cve-2022-2881
Exposed after (but not only requirement): https://gitlab.isc.org/isc-projects/bind9/-/commit/69c1ee1ce9f801aaa082bb3abf5969b46699f70a (v9_17_4)
Fixed by: https://gitlab.isc.org/isc-projects/bind9/-/commit/13333db69f9b9710a98c86f44276e01e95420fa0 (v9_18_7)

Search for package or bug name: Reporting problems