Логотип exploitDog
bind:"GHSA-8mxm-4gjm-vrc7" OR bind:"CVE-2023-6516"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-8mxm-4gjm-vrc7" OR bind:"CVE-2023-6516"

Количество 15

Количество 15

github логотип

GHSA-8mxm-4gjm-vrc7

больше 1 года назад

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2023-6516

больше 1 года назад

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2023-6516

больше 1 года назад

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2023-6516

больше 1 года назад

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2023-6516

больше 1 года назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2023-6516

больше 1 года назад

To keep its cache database efficient, `named` running as a recursive r ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2033-1

около 1 года назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1982-1

около 1 года назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0590-1

больше 1 года назад

Security update for bind

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0574-1

больше 1 года назад

Security update for bind

EPSS: Низкий
rocky логотип

RLSA-2024:2551

около 1 года назад

Important: bind security update

EPSS: Низкий
rocky логотип

RLSA-2024:1781

около 1 года назад

Important: bind9.16 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2551

около 1 года назад

ELSA-2024-2551: bind security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1789

около 1 года назад

ELSA-2024-1789: bind security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1781

около 1 года назад

ELSA-2024-1781: bind9.16 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-8mxm-4gjm-vrc7

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2023-6516

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-6516

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-6516

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
msrc логотип
CVSS3: 7.5
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-6516

To keep its cache database efficient, `named` running as a recursive r ...

CVSS3: 7.5
0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:2033-1

Security update for bind

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1982-1

Security update for bind

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0590-1

Security update for bind

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0574-1

Security update for bind

больше 1 года назад
rocky логотип
RLSA-2024:2551

Important: bind security update

около 1 года назад
rocky логотип
RLSA-2024:1781

Important: bind9.16 security update

около 1 года назад
oracle-oval логотип
ELSA-2024-2551

ELSA-2024-2551: bind security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-1789

ELSA-2024-1789: bind security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-1781

ELSA-2024-1781: bind9.16 security update (IMPORTANT)

около 1 года назад

Уязвимостей на страницу