Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-3341 First vendor Publication 2023-09-20
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3341

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 673
Os 2
Os 2

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/01/msg00021.html
Source Url
MISC http://www.openwall.com/lists/oss-security/2023/09/20/2
https://kb.isc.org/docs/cve-2023-3341
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20231013-0003/
https://www.debian.org/security/2023/dsa-5504

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-02-16 21:27:54
  • Multiple Updates
2024-02-01 21:28:17
  • Multiple Updates
2024-02-01 17:26:58
  • Multiple Updates
2024-02-01 13:28:00
  • Multiple Updates
2024-02-01 12:30:18
  • Multiple Updates
2024-01-31 05:27:48
  • Multiple Updates
2023-12-01 02:32:42
  • Multiple Updates
2023-11-04 00:27:43
  • Multiple Updates
2023-10-14 05:27:42
  • Multiple Updates
2023-10-11 09:27:35
  • Multiple Updates
2023-09-28 09:27:30
  • Multiple Updates
2023-09-23 09:27:22
  • Multiple Updates
2023-09-23 00:27:20
  • Multiple Updates
2023-09-20 21:27:20
  • Multiple Updates
2023-09-20 17:27:31
  • First insertion