Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-2911 First vendor Publication 2023-06-21
Vendor Cve Last vendor Modification 2023-07-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could cause `named` to loop and terminate unexpectedly due to a stack overflow. This issue affects BIND 9 versions 9.16.33 through 9.16.41, 9.18.7 through 9.18.15, 9.16.33-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2911

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 671
Application 1
Os 2
Os 2

Sources (Detail)

Source Url
MISC http://www.openwall.com/lists/oss-security/2023/06/21/6
https://kb.isc.org/docs/cve-2023-2911
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20230703-0010/
https://www.debian.org/security/2023/dsa-5439

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 02:44:55
  • Multiple Updates
2024-02-01 12:29:56
  • Multiple Updates
2023-12-01 02:31:50
  • Multiple Updates
2023-09-23 02:28:05
  • Multiple Updates
2023-09-05 13:40:18
  • Multiple Updates
2023-09-05 01:29:08
  • Multiple Updates
2023-09-02 13:38:31
  • Multiple Updates
2023-09-02 01:29:35
  • Multiple Updates
2023-08-12 13:43:54
  • Multiple Updates
2023-08-12 01:28:50
  • Multiple Updates
2023-08-11 13:35:20
  • Multiple Updates
2023-08-11 01:29:42
  • Multiple Updates
2023-08-06 13:32:31
  • Multiple Updates
2023-08-06 01:28:28
  • Multiple Updates
2023-08-04 13:32:59
  • Multiple Updates
2023-08-04 01:28:53
  • Multiple Updates
2023-07-14 13:32:47
  • Multiple Updates
2023-07-14 01:28:29
  • Multiple Updates
2023-07-04 00:27:32
  • Multiple Updates
2023-07-03 21:27:32
  • Multiple Updates
2023-06-30 09:27:32
  • Multiple Updates
2023-06-26 13:27:30
  • Multiple Updates
2023-06-25 09:27:18
  • Multiple Updates
2023-06-22 00:27:20
  • Multiple Updates
2023-06-21 21:27:16
  • First insertion