NA

CVE-2023-6516

Published: 13/02/2024 Updated: 03/05/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It exists that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 up to and including 9.16.45 and 9.16.8-S1 up to and including 9.16.45-S1.

Vulnerability Trend

Vendor Advisories

Description<!---->A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions This issue may allow an attacker to craft a continuous set of craft ...