Page 2 of 14 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 21EXPL: 0

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1. A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly. • http://www.openwall.com/lists/oss-security/2023/06/21/6 https://kb.isc.org/docs/cve-2023-2828 https://lists.debian.org/debian-lts-announce/2023/07/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2 https://security.netapp.com/advisory/ntap-20230703-0010 https://www.debian.org/security/2023/dsa-5439& • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

This issue can affect BIND 9 resolvers with `stale-answer-enable yes;` that also make use of the option `stale-answer-client-timeout`, configured with a value greater than zero. If the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting for recursion to complete. If there are sufficient clients already waiting when a new client query is received so that it is necessary to SERVFAIL the longest waiting client (see BIND 9 ARM `recursive-clients` limit and soft quota), then it is possible for a race to occur between providing a stale answer to this older client and sending an early timeout SERVFAIL, which may cause an assertion failure. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. Este problema puede afectar a los solucionadores BIND 9 con `stale-answer-enable yes;` que también utilizan la opción `stale-answer-client-timeout`, configurada con un valor mayor que cero. Si el solucionador recibe muchas consultas que requieren recursividad, habrá un aumento correspondiente en la cantidad de clientes que están esperando que se complete la recursividad. Si ya hay suficientes clientes esperando cuando se recibe una nueva consulta de cliente, por lo que es necesario SERVFAIL al cliente que espera más tiempo (consulte el límite y la cuota suave de `clientes recursivos` de BIND 9 ARM), entonces es posible que se produzca una carrera. entre proporcionar una respuesta obsoleta a este cliente anterior y enviar un SERVFAIL de tiempo de espera anticipado, que puede provocar un error de aserción. • https://kb.isc.org/docs/cve-2022-3924 https://access.redhat.com/security/cve/CVE-2022-3924 https://bugzilla.redhat.com/show_bug.cgi?id=2164039 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

BIND 9 resolver can crash when stale cache and stale answers are enabled, option `stale-answer-client-timeout` is set to a positive integer, and the resolver receives an RRSIG query. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. El solucionador BIND 9 puede fallar cuando el caché obsoleto y las respuestas obsoletas están habilitados, la opción `stale-answer-client-timeout` está configurada en un entero positivo y el solucionador recibe una consulta RRSIG. Este problema afecta a las versiones de BIND 9, 9.16.12 a 9.16.36, 9.18.0 a 9.18.10, 9.19.0 a 9.19.8 y 9.16.12-S1 a 9.16.36-S1. A flaw was found in Bind, where a resolver crash is possible. When stale cache and stale answers are enabled, the option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query. • https://kb.isc.org/docs/cve-2022-3736 https://access.redhat.com/security/cve/CVE-2022-3736 https://bugzilla.redhat.com/show_bug.cgi?id=2164038 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. • https://kb.isc.org/docs/cve-2022-3094 https://access.redhat.com/security/cve/CVE-2022-3094 https://bugzilla.redhat.com/show_bug.cgi?id=2164032 • CWE-20: Improper Input Validation CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

By sending specific queries to the resolver, an attacker can cause named to crash. Mediante el envío de consultas específicas al resolver, un atacante puede causar la caída de named A flaw was found in the Bind package, where the resolver can crash when stale cache and stale answers are enabled, option stale-answer-client-timeout is set to 0 and there is a stale CNAME in the cache for an incoming query. By sending specific queries to the resolver, an attacker can cause named to crash. • http://www.openwall.com/lists/oss-security/2022/09/21/3 https://kb.isc.org/docs/cve-2022-3080 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZJQNUASODNVAWZV6STKG5SD6XIJ446S https://security.gentoo.org/glsa/202210-25 https://securi • CWE-20: Improper Input Validation CWE-613: Insufficient Session Expiration •