Bug 2263909 (CVE-2023-5679) - CVE-2023-5679 bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution
Summary: CVE-2023-5679 bind9: Enabling both DNS64 and serve-stale may cause an asserti...
Keywords:
Status: NEW
Alias: CVE-2023-5679
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2264064 2264361
Blocks: 2263895
TreeView+ depends on / blocked
 
Reported: 2024-02-12 18:07 UTC by Marco Benatto
Modified: 2024-04-30 14:37 UTC (History)
2 users (show)

Fixed In Version: bind 9.16.48, bind 9.18.24, bind 9.19.21
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:1792 0 None None None 2024-04-11 19:32:14 UTC
Red Hat Product Errata RHSA-2024:1647 0 None None None 2024-04-02 20:49:40 UTC
Red Hat Product Errata RHSA-2024:1648 0 None None None 2024-04-02 20:50:47 UTC
Red Hat Product Errata RHSA-2024:1781 0 None None None 2024-04-11 10:59:45 UTC
Red Hat Product Errata RHSA-2024:1789 0 None None None 2024-04-11 17:43:09 UTC
Red Hat Product Errata RHSA-2024:1800 0 None None None 2024-04-15 01:26:31 UTC
Red Hat Product Errata RHSA-2024:1803 0 None None None 2024-04-15 01:47:21 UTC
Red Hat Product Errata RHSA-2024:2551 0 None None None 2024-04-30 14:37:39 UTC

Description Marco Benatto 2024-02-12 18:07:13 UTC
A bad interaction between DNS64 and serve-stale may cause named to crash with an assertion failure during recursive resolution, when both of these features are enabled.

Comment 3 Dhananjay Arunesh 2024-02-13 16:43:08 UTC
Created bind tracking bugs for this issue:

Affects: fedora-all [bug 2264064]

Comment 5 Dhananjay Arunesh 2024-02-15 08:14:33 UTC
Created dhcp tracking bugs for this issue:

Affects: fedora-all [bug 2264361]

Comment 8 errata-xmlrpc 2024-04-02 20:49:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1647 https://access.redhat.com/errata/RHSA-2024:1647

Comment 9 errata-xmlrpc 2024-04-02 20:50:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1648 https://access.redhat.com/errata/RHSA-2024:1648

Comment 10 errata-xmlrpc 2024-04-11 10:59:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1781 https://access.redhat.com/errata/RHSA-2024:1781

Comment 11 errata-xmlrpc 2024-04-11 17:43:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:1789 https://access.redhat.com/errata/RHSA-2024:1789

Comment 12 errata-xmlrpc 2024-04-15 01:26:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1800 https://access.redhat.com/errata/RHSA-2024:1800

Comment 13 errata-xmlrpc 2024-04-15 01:47:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1803 https://access.redhat.com/errata/RHSA-2024:1803

Comment 14 errata-xmlrpc 2024-04-30 14:37:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2551 https://access.redhat.com/errata/RHSA-2024:2551


Note You need to log in before you can comment on or make changes to this bug.