By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2022-09-21T10:15:29.078642Z

Updated: 2024-09-17T02:58:12.991Z

Reserved: 2022-08-12T00:00:00

Link: CVE-2022-38178

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-21T11:15:09.733

Modified: 2023-11-07T03:50:04.237

Link: CVE-2022-38178

cve-icon Redhat

Severity : Important

Publid Date: 2022-09-21T00:00:00Z

Links: CVE-2022-38178 - Bugzilla