An attacker can leverage this flaw to gradually erode available memory to the point where named crashes for lack of resources. Upon restart the attacker would have to begin again, but nevertheless there is the potential to deny service.
References
Link Resource
http://www.openwall.com/lists/oss-security/2022/09/21/3 Mailing List Patch Third Party Advisory
https://kb.isc.org/docs/cve-2022-2906 Patch Vendor Advisory
https://security.gentoo.org/glsa/202210-25 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: isc

Published: 2022-09-21T00:00:00

Updated: 2022-10-31T00:00:00

Reserved: 2022-08-19T00:00:00


Link: CVE-2022-2906

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-21T11:15:09.620

Modified: 2022-12-03T01:06:19.793


Link: CVE-2022-2906

JSON object: View

cve-icon Redhat Information

No data.

CWE