CVE-2023-2828

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

History

21 Jul 2023, 19:19

Type Values Removed Values Added
References (MISC) https://lists.debian.org/debian-lts-announce/2023/07/msg00021.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/07/msg00021.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

19 Jul 2023, 12:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/07/msg00021.html -

03 Jul 2023, 19:11

Type Values Removed Values Added
CPE cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:supported_preview:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
First Time Fedoraproject
Debian
Netapp h300s Firmware
Netapp h410s
Fedoraproject fedora
Netapp h410s Firmware
Netapp h500s Firmware
Isc
Netapp
Netapp h410c Firmware
Netapp active Iq Unified Manager
Netapp h700s
Netapp h410c
Netapp h700s Firmware
Netapp h300s
Debian debian Linux
Isc bind
Netapp h500s
CWE CWE-770
References (MISC) https://www.debian.org/security/2023/dsa-5439 - (MISC) https://www.debian.org/security/2023/dsa-5439 - Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/ - Mailing List, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/ - Mailing List, Third Party Advisory
References (MISC) https://security.netapp.com/advisory/ntap-20230703-0010/ - (MISC) https://security.netapp.com/advisory/ntap-20230703-0010/ - Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/06/21/6 - (MISC) http://www.openwall.com/lists/oss-security/2023/06/21/6 - Mailing List, Patch, Third Party Advisory
References (MISC) https://kb.isc.org/docs/cve-2023-2828 - (MISC) https://kb.isc.org/docs/cve-2023-2828 - Vendor Advisory

03 Jul 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230703-0010/ -

30 Jun 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SEFCEVCTYEMKTWA7V7EYPI5YQQ4JWDLI/ -

26 Jun 2023, 08:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5439 -

25 Jun 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/ -

21 Jun 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/06/21/6 -

21 Jun 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-21 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2828

Mitre link : CVE-2023-2828

CVE.ORG link : CVE-2023-2828


JSON object : View

Products Affected

netapp

  • h500s
  • h410c
  • h700s_firmware
  • h410s
  • h500s_firmware
  • h700s
  • h300s
  • h300s_firmware
  • active_iq_unified_manager
  • h410s_firmware
  • h410c_firmware

isc

  • bind

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-770

Allocation of Resources Without Limits or Throttling