Vulnerabilities > CVE-2022-38177 - Memory Leak vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
NONE Integrity impact
NONE Availability impact
HIGH Summary
By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | Isc
| 68 |
Application | 1 | |
OS | 2 | |
OS | 3 |
Common Weakness Enumeration (CWE)
References
- https://kb.isc.org/docs/cve-2022-38177
- http://www.openwall.com/lists/oss-security/2022/09/21/3
- https://www.debian.org/security/2022/dsa-5235
- https://lists.debian.org/debian-lts-announce/2022/10/msg00007.html
- https://security.gentoo.org/glsa/202210-25
- https://security.netapp.com/advisory/ntap-20221228-0010/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/