Bug 2128601 (CVE-2022-38177) - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
Summary: CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-38177
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2128710 2128712 2128715 2128716 2128717 2128718 2128719 2128720 2128721 2128722 2128723 2128724 2128725 2128726 2128727 2128728 2128729 2128730 2128731 2128732 2128733 2128734 2129286
Blocks: 2128582
TreeView+ depends on / blocked
 
Reported: 2022-09-21 08:42 UTC by Marian Rehak
Modified: 2023-01-05 13:35 UTC (History)
16 users (show)

Fixed In Version: bind 9.16.33
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Bind package. By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak, resulting in crashing the program.
Clone Of:
Environment:
Last Closed: 2022-12-07 21:02:50 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2022:6767 0 None None None 2022-10-03 18:28:52 UTC
Red Hat Product Errata RHBA-2022:6796 0 None None None 2022-10-04 20:31:06 UTC
Red Hat Product Errata RHBA-2022:6798 0 None None None 2022-10-04 22:51:27 UTC
Red Hat Product Errata RHBA-2022:6799 0 None None None 2022-10-05 07:32:19 UTC
Red Hat Product Errata RHBA-2022:6812 0 None None None 2022-10-05 09:00:23 UTC
Red Hat Product Errata RHBA-2022:6814 0 None None None 2022-10-05 10:59:48 UTC
Red Hat Product Errata RHBA-2022:6828 0 None None None 2022-10-06 08:54:36 UTC
Red Hat Product Errata RHBA-2022:6829 0 None None None 2022-10-06 10:27:15 UTC
Red Hat Product Errata RHBA-2022:6830 0 None None None 2022-10-06 11:05:45 UTC
Red Hat Product Errata RHBA-2022:6836 0 None None None 2022-10-06 12:45:23 UTC
Red Hat Product Errata RHBA-2022:6841 0 None None None 2022-10-06 15:45:36 UTC
Red Hat Product Errata RHBA-2022:6865 0 None None None 2022-10-11 12:27:03 UTC
Red Hat Product Errata RHBA-2022:6884 0 None None None 2022-10-11 13:09:08 UTC
Red Hat Product Errata RHBA-2022:6893 0 None None None 2022-10-11 17:20:31 UTC
Red Hat Product Errata RHBA-2022:6917 0 None None None 2022-10-12 08:48:59 UTC
Red Hat Product Errata RHBA-2022:6928 0 None None None 2022-10-12 20:01:39 UTC
Red Hat Product Errata RHBA-2022:6958 0 None None None 2022-10-13 19:12:32 UTC
Red Hat Product Errata RHBA-2022:7028 0 None None None 2022-10-18 20:04:54 UTC
Red Hat Product Errata RHSA-2022:6763 0 None None None 2022-10-03 15:16:33 UTC
Red Hat Product Errata RHSA-2022:6764 0 None None None 2022-10-03 15:27:22 UTC
Red Hat Product Errata RHSA-2022:6765 0 None None None 2022-10-03 15:25:12 UTC
Red Hat Product Errata RHSA-2022:6778 0 None None None 2022-10-04 15:26:13 UTC
Red Hat Product Errata RHSA-2022:6779 0 None None None 2022-10-04 15:29:38 UTC
Red Hat Product Errata RHSA-2022:6780 0 None None None 2022-10-04 15:31:10 UTC
Red Hat Product Errata RHSA-2022:6781 0 None None None 2022-10-04 15:35:55 UTC
Red Hat Product Errata RHSA-2022:7643 0 None None None 2022-11-08 09:59:31 UTC
Red Hat Product Errata RHSA-2022:8598 0 None None None 2022-11-22 15:28:29 UTC

Description Marian Rehak 2022-09-21 08:42:41 UTC
The DNSSEC verification code for the ECDSA algorithm leaks memory when there is a signature length mismatch. By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

Comment 2 Marian Rehak 2022-09-21 13:01:26 UTC
Created bind tracking bugs for this issue:

Affects: fedora-all [bug 2128710]


Created dhcp tracking bugs for this issue:

Affects: fedora-all [bug 2128712]

Comment 8 errata-xmlrpc 2022-10-03 15:16:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:6763 https://access.redhat.com/errata/RHSA-2022:6763

Comment 9 errata-xmlrpc 2022-10-03 15:25:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:6765 https://access.redhat.com/errata/RHSA-2022:6765

Comment 10 errata-xmlrpc 2022-10-03 15:27:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2022:6764 https://access.redhat.com/errata/RHSA-2022:6764

Comment 11 errata-xmlrpc 2022-10-04 15:26:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:6778 https://access.redhat.com/errata/RHSA-2022:6778

Comment 12 errata-xmlrpc 2022-10-04 15:29:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:6779 https://access.redhat.com/errata/RHSA-2022:6779

Comment 13 errata-xmlrpc 2022-10-04 15:31:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2022:6780 https://access.redhat.com/errata/RHSA-2022:6780

Comment 14 errata-xmlrpc 2022-10-04 15:35:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:6781 https://access.redhat.com/errata/RHSA-2022:6781

Comment 16 errata-xmlrpc 2022-11-08 09:59:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7643 https://access.redhat.com/errata/RHSA-2022:7643

Comment 17 errata-xmlrpc 2022-11-22 15:28:27 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2022:8598 https://access.redhat.com/errata/RHSA-2022:8598

Comment 18 Product Security DevOps Team 2022-12-07 21:02:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-38177


Note You need to log in before you can comment on or make changes to this bug.