An attacker can leverage this flaw to gradually erode available memory to the point where named crashes for lack of resources. Upon restart the attacker would have to begin again, but nevertheless there is the potential to deny service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2022-09-21T10:15:27.446868Z

Updated: 2024-09-17T03:39:00.585Z

Reserved: 2022-08-19T00:00:00

Link: CVE-2022-2906

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-21T11:15:09.620

Modified: 2022-12-03T01:06:19.793

Link: CVE-2022-2906

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-09-21T00:00:00Z

Links: CVE-2022-2906 - Bugzilla