Bug 2216227 (CVE-2023-2828) - CVE-2023-2828 bind: named's configured cache size limit can be significantly exceeded
Summary: CVE-2023-2828 bind: named's configured cache size limit can be significantly ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-2828
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
: DUPLICATE-CVE-2023-2828 (view as bug list)
Depends On: 2216243 2216244 2216245 2216246 2216247 2216248 2216249 2216250 2216627 2216628 2216642 2216643 2216644 2216645 2216646 2216647 2216648 2216649 2216650 2216651 2216652 2216653 2216654 2216655 2216656 2216657
Blocks: 2216252
TreeView+ depends on / blocked
 
Reported: 2023-06-20 14:34 UTC by TEJ RATHI
Modified: 2024-02-29 05:09 UTC (History)
7 users (show)

Fixed In Version: bind 9.16.42, bind 9.18.16, bind 9.19.14
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.
Clone Of:
Environment:
Last Closed: 2023-08-01 11:34:41 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:4116 0 None None None 2023-07-17 18:23:50 UTC
Red Hat Product Errata RHBA-2023:4119 0 None None None 2023-07-18 09:02:57 UTC
Red Hat Product Errata RHBA-2023:4206 0 None None None 2023-07-19 10:52:17 UTC
Red Hat Product Errata RHBA-2023:4207 0 None None None 2023-07-19 12:57:37 UTC
Red Hat Product Errata RHBA-2023:4273 0 None None None 2023-07-25 16:42:47 UTC
Red Hat Product Errata RHBA-2023:4430 0 None None None 2023-08-02 09:32:59 UTC
Red Hat Product Errata RHBA-2023:4489 0 None None None 2023-08-07 00:39:37 UTC
Red Hat Product Errata RHBA-2023:4501 0 None None None 2023-08-07 11:18:10 UTC
Red Hat Product Errata RHBA-2023:4584 0 None None None 2023-08-09 01:45:07 UTC
Red Hat Product Errata RHSA-2023:4005 0 None None None 2023-07-10 09:23:32 UTC
Red Hat Product Errata RHSA-2023:4037 0 None None None 2023-07-12 08:26:11 UTC
Red Hat Product Errata RHSA-2023:4099 0 None None None 2023-07-17 08:48:35 UTC
Red Hat Product Errata RHSA-2023:4100 0 None None None 2023-07-17 08:51:36 UTC
Red Hat Product Errata RHSA-2023:4101 0 None None None 2023-07-17 08:50:13 UTC
Red Hat Product Errata RHSA-2023:4102 0 None None None 2023-07-17 08:51:45 UTC
Red Hat Product Errata RHSA-2023:4152 0 None None None 2023-07-18 08:28:22 UTC
Red Hat Product Errata RHSA-2023:4153 0 None None None 2023-07-18 08:25:28 UTC
Red Hat Product Errata RHSA-2023:4154 0 None None None 2023-07-18 08:25:19 UTC
Red Hat Product Errata RHSA-2023:4332 0 None None None 2023-07-31 09:33:09 UTC

Description TEJ RATHI 2023-06-20 14:34:16 UTC
Every named instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the max-cache-size statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit.

It has been discovered that the effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to be significantly exceeded.

Comment 5 Anten Skrabec 2023-06-21 22:28:34 UTC
*** Bug 2216580 has been marked as a duplicate of this bug. ***

Comment 6 Sandipan Roy 2023-06-22 06:02:34 UTC
Created bind tracking bugs for this issue:

Affects: fedora-all [bug 2216627]


Created dhcp tracking bugs for this issue:

Affects: fedora-all [bug 2216628]

Comment 13 errata-xmlrpc 2023-07-10 09:23:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4005 https://access.redhat.com/errata/RHSA-2023:4005

Comment 14 errata-xmlrpc 2023-07-12 08:26:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4037 https://access.redhat.com/errata/RHSA-2023:4037

Comment 15 errata-xmlrpc 2023-07-17 08:48:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4099 https://access.redhat.com/errata/RHSA-2023:4099

Comment 16 errata-xmlrpc 2023-07-17 08:50:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4101 https://access.redhat.com/errata/RHSA-2023:4101

Comment 17 errata-xmlrpc 2023-07-17 08:51:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4100 https://access.redhat.com/errata/RHSA-2023:4100

Comment 18 errata-xmlrpc 2023-07-17 08:51:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4102 https://access.redhat.com/errata/RHSA-2023:4102

Comment 19 errata-xmlrpc 2023-07-18 08:25:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:4154 https://access.redhat.com/errata/RHSA-2023:4154

Comment 20 errata-xmlrpc 2023-07-18 08:25:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:4153 https://access.redhat.com/errata/RHSA-2023:4153

Comment 21 errata-xmlrpc 2023-07-18 08:28:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:4152 https://access.redhat.com/errata/RHSA-2023:4152

Comment 22 errata-xmlrpc 2023-07-31 09:33:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:4332 https://access.redhat.com/errata/RHSA-2023:4332

Comment 23 Product Security DevOps Team 2023-08-01 11:34:39 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-2828


Note You need to log in before you can comment on or make changes to this bug.