7.5
CWE
787
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-3341: A stack exhaustion flaw in control channel code may cause named to terminate unexpectedly

First published: Tue Sep 19 2023(Updated: )

ISC BIND is vulnerable to a denial of service, caused by a stack exhaustion flaw in control channel code. By sending a specially crafted message over the control channel, a remote attacker could exploit this vulnerability to cause named to terminate.

Credit: security-officer@isc.org security-officer@isc.org security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
debian/bind9<=1:9.18.16-1<=1:9.18.16-1~deb12u1<=1:9.16.42-1~deb11u1<=1:9.16.37-1~deb11u1
1:9.19.17-1
1:9.18.19-1~deb12u1
1:9.16.44-1~deb11u1
ISC BIND>=9.2.0<9.16.44
ISC BIND>=9.18.0<9.18.19
ISC BIND>=9.19.0<9.19.17
ISC BIND=9.9.3-s1
ISC BIND=9.9.12-s1
ISC BIND=9.9.13-s1
ISC BIND=9.10.5-s1
ISC BIND=9.10.7-s1
ISC BIND=9.11.3-s1
ISC BIND=9.11.3-s4
ISC BIND=9.11.4-s1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.11.5-s6
ISC BIND=9.11.6-s1
ISC BIND=9.11.7-s1
ISC BIND=9.11.8-s1
ISC BIND=9.11.12-s1
ISC BIND=9.11.21-s1
ISC BIND=9.11.27-s1
ISC BIND=9.11.29-s1
ISC BIND=9.11.35-s1
ISC BIND=9.11.37-s1
ISC BIND=9.16.8-s1
ISC BIND=9.16.11-s1
ISC BIND=9.16.12-s1
ISC BIND=9.16.13-s1
ISC BIND=9.16.14-s1
ISC BIND=9.16.21-s1
ISC BIND=9.16.32-s1
ISC BIND=9.16.36-s1
ISC BIND=9.16.43-s1
ISC BIND=9.18.0-s1
ISC BIND=9.18.18-s1
IBM QRadar SIEM<=7.5 - 7.5.0 UP7
redhat/bind<9.16.44
9.16.44
redhat/bind<9.18.19
9.18.19
redhat/bind<9.19.17
9.19.17
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Debian Debian Linux=10.0
Debian Debian Linux=11.0
debian/bind9<=1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u10
1:9.16.44-1~deb11u1
1:9.16.48-1
1:9.18.19-1~deb12u1
1:9.18.24-1
1:9.19.21-1
ubuntu/bind9<1:9.11.3+dfsg-1ubuntu1.19+
1:9.11.3+dfsg-1ubuntu1.19+
ubuntu/bind9<1:9.16.1-0ubuntu2.16
1:9.16.1-0ubuntu2.16
ubuntu/bind9<1:9.18.12-0ubuntu0.22.04.3
1:9.18.12-0ubuntu0.22.04.3
ubuntu/bind9<1:9.18.12-1ubuntu1.2
1:9.18.12-1ubuntu1.2
ubuntu/bind9<1:9.18.18-0ubuntu2
1:9.18.18-0ubuntu2
ubuntu/bind9<1:9.18.18-0ubuntu2
1:9.18.18-0ubuntu2
ubuntu/bind9<1:9.9.5.dfsg-3ubuntu0.19+
1:9.9.5.dfsg-3ubuntu0.19+
ubuntu/bind9<9.16.44<9.18.19<9.19.17
9.16.44
9.18.19
9.19.17
ubuntu/bind9<1:9.10.3.dfsg.
1:9.10.3.dfsg.

Remedy

Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.44, 9.18.19, 9.19.17, 9.16.44-S1, or 9.18.19-S1.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-3341?

    The severity of CVE-2023-3341 is high with a severity value of 7.5.

  • How does CVE-2023-3341 affect ISC BIND?

    CVE-2023-3341 affects ISC BIND versions 9.2.0 to 9.16.44 and 9.18.0 to 9.18.19, as well as versions 9.19.0 to 9.19.17.

  • How can I fix CVE-2023-3341 on Ubuntu?

    To fix CVE-2023-3341 on Ubuntu, update to bind9 version 1:9.16.1-0ubuntu2.16 or 1:9.18.12-0ubuntu0.22.04.3 depending on your distribution.

  • How can I fix CVE-2023-3341 on Debian?

    To fix CVE-2023-3341 on Debian, update to bind9 version 1:9.18.16-1~deb12u1 or 1:9.16.42-1~deb11u1 depending on your distribution.

  • Where can I find more information about CVE-2023-3341?

    You can find more information about CVE-2023-3341 on the MITRE CVE database and the ISC Knowledge Base.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203