CVE-2022-38177

CVE Details

Release Date:2022-09-21

Description


By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

See more information about CVE-2022-38177 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (bind)ELSA-2022-67652022-10-03
Oracle Linux version 8 (bind)ELSA-2022-67782022-10-05
Oracle Linux version 8 (bind9.16)ELSA-2022-67812022-10-05
Oracle Linux version 9 (bind)ELSA-2022-67632022-10-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete