7.5
CWE
787
Advisory Published
CVE Published
Updated

CVE-2023-2911: Exceeding the recursive-clients quota may cause named to terminate unexpectedly when stale-answer-client-timeout is set to 0

First published: Wed Jun 21 2023(Updated: )

If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could cause `named` to loop and terminate unexpectedly due to a stack overflow. This issue affects BIND 9 versions 9.16.33 through 9.16.41, 9.18.7 through 9.18.15, 9.16.33-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.

Credit: security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ubuntu/bind9<1:9.16.1-0ubuntu2.15
1:9.16.1-0ubuntu2.15
ubuntu/bind9<1:9.18.12-0ubuntu0.22.04.2
1:9.18.12-0ubuntu0.22.04.2
ubuntu/bind9<1:9.18.12-0ubuntu0.22.10.2
1:9.18.12-0ubuntu0.22.10.2
ubuntu/bind9<1:9.18.12-1ubuntu1.1
1:9.18.12-1ubuntu1.1
ubuntu/bind9<9.16.42<9.18.16
9.16.42
9.18.16
ubuntu/bind9<1:9.18.12-1ubuntu2
1:9.18.12-1ubuntu2
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1
ISC BIND>=9.16.33<=9.16.41
ISC BIND>=9.16.33<=9.16.41
ISC BIND>=9.18.7<=9.18.15
ISC BIND>=9.18.11<=9.18.15
Debian Debian Linux=11.0
Debian Debian Linux=12.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Netapp Active Iq Unified Manager Vmware Vsphere
All of
Netapp H700s Firmware
Netapp H700s
All of
Netapp H300s Firmware
Netapp H300s
All of
Netapp H410c Firmware
Netapp H410c
All of
Netapp H410s Firmware
Netapp H410s
All of
Netapp H500s Firmware
Netapp H500s
Netapp H700s Firmware
Netapp H700s
Netapp H300s Firmware
Netapp H300s
Netapp H410c Firmware
Netapp H410c
Netapp H410s Firmware
Netapp H410s
Netapp H500s Firmware
Netapp H500s

Remedy

Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.42, 9.18.16, 9.16.42-S1, or 9.18.16-S1.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-2911?

    CVE-2023-2911 is a vulnerability that affects BIND 9 resolvers configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`.

  • How does CVE-2023-2911 affect BIND 9?

    CVE-2023-2911 can cause `named` to loop and terminate unexpectedly due to a stack overflow if the `recursive-clients` quota is reached.

  • Which versions of BIND 9 are affected by CVE-2023-2911?

    BIND 9 versions 9.16.1-0ubuntu2.15, 9.18.12-0ubuntu0.22.04.2, 9.18.12-0ubuntu0.22.10.2, 9.18.12-1ubuntu1.1, 9.16.42, 9.18.16, 9.11.5.P4+dfsg-5.1+deb10u7, 9.11.5.P4+dfsg-5.1+deb10u9, 9.16.44-1~deb11u1, 9.18.16-1~deb12u1, 9.18.19-1~deb12u1, and 9.19.17 are affected.

  • What is the severity of CVE-2023-2911?

    The severity of CVE-2023-2911 is not specified in the provided information.

  • How do I fix CVE-2023-2911?

    To fix CVE-2023-2911, update BIND 9 to a version that includes the necessary security patch.

  • Where can I find more information about CVE-2023-2911?

    You can find more information about CVE-2023-2911 at the following references: - [ISC Knowledge Base](https://kb.isc.org/docs/cve-2023-2911) - [Openwall Mailing List](http://www.openwall.com/lists/oss-security/2023/06/21/6) - [Fedora Project Package Announce Mailing List](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3K6AJK7RRSR53HRF5GGKPA6PDUDWOD2/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203