By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2022-09-21T10:15:28.292139Z

Updated: 2024-09-17T00:06:02.235Z

Reserved: 2022-08-12T00:00:00

Link: CVE-2022-38177

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-21T11:15:09.677

Modified: 2023-11-07T03:50:04.117

Link: CVE-2022-38177

cve-icon Redhat

Severity : Important

Publid Date: 2022-09-21T00:00:00Z

Links: CVE-2022-38177 - Bugzilla