CVE-2023-2829

A `named` instance configured to run as a DNSSEC-validating recursive resolver with the Aggressive Use of DNSSEC-Validated Cache (RFC 8198) option (`synth-from-dnssec`) enabled can be remotely terminated using a zone with a malformed NSEC record. This issue affects BIND 9 versions 9.16.8-S1 through 9.16.41-S1 and 9.18.11-S1 through 9.18.15-S1.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:supported_preview:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

History

03 Jul 2023, 19:11

Type Values Removed Values Added
CPE cpe:2.3:a:isc:bind:*:*:*:*:supported_preview:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://kb.isc.org/docs/cve-2023-2829 - (MISC) https://kb.isc.org/docs/cve-2023-2829 - Vendor Advisory
References (MISC) https://security.netapp.com/advisory/ntap-20230703-0010/ - (MISC) https://security.netapp.com/advisory/ntap-20230703-0010/ - Third Party Advisory
First Time Netapp active Iq Unified Manager
Netapp h500s Firmware
Netapp h700s
Netapp h410c
Netapp h700s Firmware
Netapp h300s
Netapp h410s Firmware
Netapp h300s Firmware
Netapp h410s
Isc bind
Isc
Netapp
Netapp h500s
Netapp h410c Firmware

03 Jul 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230703-0010/ -

21 Jun 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-21 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2829

Mitre link : CVE-2023-2829

CVE.ORG link : CVE-2023-2829


JSON object : View

Products Affected

netapp

  • h700s_firmware
  • h700s
  • h300s_firmware
  • h410c
  • h410s
  • active_iq_unified_manager
  • h500s_firmware
  • h410s_firmware
  • h500s
  • h410c_firmware
  • h300s

isc

  • bind