Логотип exploitDog
bind: "CVE-2023-2828"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2023-2828"

Количество 21

Количество 21

ubuntu логотип

CVE-2023-2828

около 2 лет назад

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and...

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2023-2828

около 2 лет назад

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and...

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2023-2828

около 2 лет назад

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2023-2828

почти 2 года назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2023-2828

около 2 лет назад

Every `named` instance configured to run as a recursive resolver maint ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2954-1

почти 2 года назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2794-1

почти 2 года назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2793-1

почти 2 года назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2789-1

почти 2 года назад

Security update for bind

EPSS: Низкий
rocky логотип

RLSA-2023:4102

почти 2 года назад

Important: bind security update

EPSS: Низкий
rocky логотип

RLSA-2023:4100

почти 2 года назад

Important: bind9.16 security update

EPSS: Низкий
rocky логотип

RLSA-2023:4099

почти 2 года назад

Important: bind security update

EPSS: Низкий
github логотип

GHSA-v668-ccv8-m5gx

около 2 лет назад

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, an...

CVSS3: 7.5
EPSS: Низкий
oracle-oval логотип

ELSA-2023-4152

почти 2 года назад

ELSA-2023-4152: bind security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-4102

почти 2 года назад

ELSA-2023-4102: bind security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-4100

почти 2 года назад

ELSA-2023-4100: bind9.16 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-4099

почти 2 года назад

ELSA-2023-4099: bind security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2023-07642

около 2 лет назад

Уязвимость сервера DNS BIND, связанная с выделением неограниченной памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2836-1

почти 2 года назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2667-1

почти 2 года назад

Security update for bind

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-2828

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and...

CVSS3: 7.5
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-2828

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and...

CVSS3: 7.5
0%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-2828

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9

CVSS3: 7.5
0%
Низкий
около 2 лет назад
msrc логотип
CVSS3: 7.5
0%
Низкий
почти 2 года назад
debian логотип
CVE-2023-2828

Every `named` instance configured to run as a recursive resolver maint ...

CVSS3: 7.5
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2954-1

Security update for bind

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2794-1

Security update for bind

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2793-1

Security update for bind

0%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2789-1

Security update for bind

0%
Низкий
почти 2 года назад
rocky логотип
RLSA-2023:4102

Important: bind security update

0%
Низкий
почти 2 года назад
rocky логотип
RLSA-2023:4100

Important: bind9.16 security update

0%
Низкий
почти 2 года назад
rocky логотип
RLSA-2023:4099

Important: bind security update

0%
Низкий
почти 2 года назад
github логотип
GHSA-v668-ccv8-m5gx

Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, an...

CVSS3: 7.5
0%
Низкий
около 2 лет назад
oracle-oval логотип
ELSA-2023-4152

ELSA-2023-4152: bind security update (IMPORTANT)

почти 2 года назад
oracle-oval логотип
ELSA-2023-4102

ELSA-2023-4102: bind security update (IMPORTANT)

почти 2 года назад
oracle-oval логотип
ELSA-2023-4100

ELSA-2023-4100: bind9.16 security update (IMPORTANT)

почти 2 года назад
oracle-oval логотип
ELSA-2023-4099

ELSA-2023-4099: bind security update (IMPORTANT)

почти 2 года назад
fstec логотип
BDU:2023-07642

Уязвимость сервера DNS BIND, связанная с выделением неограниченной памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2836-1

Security update for bind

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2667-1

Security update for bind

почти 2 года назад

Уязвимостей на страницу