Количество 18
Количество 18

CVE-2023-3341
The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.

CVE-2023-3341
The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.

CVE-2023-3341
The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.

CVE-2023-3341
CVE-2023-3341
The code that processes control channel messages sent to `named` calls ...

SUSE-SU-2023:3934-1
Security update for bind

SUSE-SU-2023:3821-1
Security update for bind

SUSE-SU-2023:3805-1
Security update for bind

SUSE-SU-2023:3796-1
Security update for bind

SUSE-SU-2023:3737-1
Security update for bind

RLSA-2023:5689
Important: bind security update
GHSA-w5c6-c6wv-54h7
The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.
ELSA-2023-5691
ELSA-2023-5691: bind security update (IMPORTANT)
ELSA-2023-5689
ELSA-2023-5689: bind security update (IMPORTANT)
ELSA-2023-5474
ELSA-2023-5474: bind security update (IMPORTANT)
ELSA-2023-5460
ELSA-2023-5460: bind9.16 security update (IMPORTANT)

BDU:2023-06079
Уязвимость демона named DNS-сервера BIND, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240611-12
Множественные уязвимости bind
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-3341 The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3341 The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3341 The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | CVSS3: 7.5 | 0% Низкий | 12 месяцев назад | |
CVE-2023-3341 The code that processes control channel messages sent to `named` calls ... | CVSS3: 7.5 | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3934-1 Security update for bind | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3821-1 Security update for bind | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3805-1 Security update for bind | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3796-1 Security update for bind | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3737-1 Security update for bind | 0% Низкий | почти 2 года назад | |
![]() | RLSA-2023:5689 Important: bind security update | 0% Низкий | больше 1 года назад | |
GHSA-w5c6-c6wv-54h7 The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад | |
ELSA-2023-5691 ELSA-2023-5691: bind security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5689 ELSA-2023-5689: bind security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5474 ELSA-2023-5474: bind security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5460 ELSA-2023-5460: bind9.16 security update (IMPORTANT) | больше 1 года назад | |||
![]() | BDU:2023-06079 Уязвимость демона named DNS-сервера BIND, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | около 2 лет назад |
![]() | ROS-20240611-12 Множественные уязвимости bind | CVSS3: 7.5 | около 1 года назад |
Уязвимостей на страницу