By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: isc

Published: 2022-09-21T00:00:00

Updated: 2022-12-28T00:00:00

Reserved: 2022-08-12T00:00:00


Link: CVE-2022-38177

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-09-21T11:15:09.677

Modified: 2023-11-07T03:50:04.117


Link: CVE-2022-38177

JSON object: View

cve-icon Redhat Information

No data.

CWE