Bug 2128601 (CVE-2022-38177)

Summary: CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
Product: [Other] Security Response Reporter: Marian Rehak <mrehak>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: aegorenkov.91, anon.amish, arachman, dns-sig, jorton, lveyde, michal.skrivanek, mosvald, mperina, mruprich, pavel, pemensik, security-response-team, vonsch, yozone, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: bind 9.16.33 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Bind package. By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak, resulting in crashing the program.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-12-07 21:02:50 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2128710, 2128712, 2128715, 2128716, 2128717, 2128718, 2128719, 2128720, 2128721, 2128722, 2128723, 2128724, 2128725, 2128726, 2128727, 2128728, 2128729, 2128730, 2128731, 2128732, 2128733, 2128734, 2129286    
Bug Blocks: 2128582    

Description Marian Rehak 2022-09-21 08:42:41 UTC
The DNSSEC verification code for the ECDSA algorithm leaks memory when there is a signature length mismatch. By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

Comment 2 Marian Rehak 2022-09-21 13:01:26 UTC
Created bind tracking bugs for this issue:

Affects: fedora-all [bug 2128710]


Created dhcp tracking bugs for this issue:

Affects: fedora-all [bug 2128712]

Comment 8 errata-xmlrpc 2022-10-03 15:16:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:6763 https://access.redhat.com/errata/RHSA-2022:6763

Comment 9 errata-xmlrpc 2022-10-03 15:25:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:6765 https://access.redhat.com/errata/RHSA-2022:6765

Comment 10 errata-xmlrpc 2022-10-03 15:27:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:6764 https://access.redhat.com/errata/RHSA-2022:6764

Comment 11 errata-xmlrpc 2022-10-04 15:26:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:6778 https://access.redhat.com/errata/RHSA-2022:6778

Comment 12 errata-xmlrpc 2022-10-04 15:29:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:6779 https://access.redhat.com/errata/RHSA-2022:6779

Comment 13 errata-xmlrpc 2022-10-04 15:31:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:6780 https://access.redhat.com/errata/RHSA-2022:6780

Comment 14 errata-xmlrpc 2022-10-04 15:35:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:6781 https://access.redhat.com/errata/RHSA-2022:6781

Comment 16 errata-xmlrpc 2022-11-08 09:59:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7643 https://access.redhat.com/errata/RHSA-2022:7643

Comment 17 errata-xmlrpc 2022-11-22 15:28:27 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2022:8598 https://access.redhat.com/errata/RHSA-2022:8598

Comment 18 Product Security DevOps Team 2022-12-07 21:02:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-38177