Description

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

INFO

Published Date :

Sept. 21, 2022, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 3:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-2795 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2795 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Isc bind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : June 24, 2024, 5:40 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2024, 10:03 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 9:47 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 11 months, 2 weeks ago
0 stars 1 fork 1 watcher
Born at : Oct. 10, 2023, 11:03 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2795 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2795 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/ [No types assigned]
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/ [No types assigned]
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/
    Removed Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-400 NVD-CWE-noinfo
  • Reanalysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • Modified Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202210-25 No Types Assigned https://security.gentoo.org/glsa/202210-25 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-25 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/ [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Changed Reference Type https://kb.isc.org/docs/cve-2022-2795 Patch, Third Party Advisory https://kb.isc.org/docs/cve-2022-2795 Patch, Vendor Advisory
  • Initial Analysis by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/21/3 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/21/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://kb.isc.org/docs/cve-2022-2795 No Types Assigned https://kb.isc.org/docs/cve-2022-2795 Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5235 No Types Assigned https://www.debian.org/security/2022/dsa-5235 Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.0.0 up to (excluding) 9.16.33 *cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:supported_preview:*:* *cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.9.12:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.9.13:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s3:*:*:*:supported_preview:*:* *cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.14-s1:*:*:*:preview:*:*:* *cpe:2.3:a:isc:bind:9.11.19-s1:*:*:*:preview:*:*:* *cpe:2.3:a:isc:bind:9.11.21:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.27:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.29:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.35:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.11.37:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.8:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:* *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.18.0 up to (excluding) 9.18.7 *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.19.0 up to (excluding) 9.19.5
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5235 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/21/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2795 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2795 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.00%

score

0.55302

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability