CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
66.2%
By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.
[
{
"vendor": "ISC",
"product": "BIND9",
"versions": [
{
"version": "Open Source Branches 9.8 through 9.16 9.8.4 through versions before 9.16.33",
"status": "affected"
},
{
"version": "Supported Preview Branches 9.9-S through 9.11-S 9.9.4-S1 through versions up to and including 9.11.37-S1",
"status": "affected"
},
{
"version": "Supported Preview Branch 9.16-S 9.16.8-S1 through versions before 9.16.33-S1",
"status": "affected"
}
]
}
]
www.openwall.com/lists/oss-security/2022/09/21/3
kb.isc.org/docs/cve-2022-38177
lists.debian.org/debian-lts-announce/2022/10/msg00007.html
lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/
lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/
lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S/
security.gentoo.org/glsa/202210-25
security.netapp.com/advisory/ntap-20221228-0010/
www.debian.org/security/2022/dsa-5235
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
66.2%