CVE-2023-6516

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.
Configurations

No configuration.

History

03 May 2024, 13:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240503-0008/ -

04 Mar 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ -

19 Feb 2024, 03:15

Type Values Removed Values Added
Summary
  • (es) Para mantener eficiente su base de datos de caché, `named` que se ejecuta como un solucionador recursivo intenta ocasionalmente limpiar la base de datos. Utiliza varios métodos, incluidos algunos que son asincrónicos: primero se asigna una pequeña porción de memoria que apunta al elemento de caché que se puede limpiar y luego se pone en cola para su posterior procesamiento. Se descubrió que si el solucionador procesa continuamente patrones de consulta que desencadenan este tipo de mantenimiento de la base de datos de caché, es posible que "named" no pueda manejar los eventos de limpieza de manera oportuna. Esto, a su vez, permite que la lista de eventos de limpieza en cola crezca infinitamente con el tiempo, lo que permite superar significativamente el límite de "tamaño máximo de caché" configurado. Este problema afecta a las versiones 9.16.0 a 9.16.45 y 9.16.8-S1 a 9.16.45-S1 de BIND 9.
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ -

13 Feb 2024, 16:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/02/13/1 -

13 Feb 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 14:15

Updated : 2024-05-03 13:15


NVD link : CVE-2023-6516

Mitre link : CVE-2023-6516

CVE.ORG link : CVE-2023-6516


JSON object : View

Products Affected

No product.

CWE

No CWE.