By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
28 May 2025, 16:15
Type | Values Removed | Values Added |
---|---|---|
References | () https://security.gentoo.org/glsa/202210-25 - Third Party Advisory | |
References | () https://kb.isc.org/docs/cve-2022-38177 - Patch, Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20221228-0010/ - Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5235 - Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2022/09/21/3 - Mailing List, Patch, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html - Mailing List, Third Party Advisory |
07 Nov 2023, 03:50
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
08 Aug 2023, 14:22
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-401 |
Information
Published : 2022-09-21 11:15
Updated : 2025-05-28 16:15
NVD link : CVE-2022-38177
Mitre link : CVE-2022-38177
JSON object : View
Products Affected
debian
- debian_linux
netapp
- active_iq_unified_manager
isc
- bind
fedoraproject
- fedora
CWE
CWE-401
Missing Release of Memory after Effective Lifetime