7.5
HIGH
CVE-2023-6516
BIND Recursive Resolver Cache Database Denial of Service Vulnerability
Description

To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.

INFO

Published Date :

Feb. 13, 2024, 2:15 p.m.

Last Modified :

July 3, 2024, 1:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-6516 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-6516 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Docker image for MarkLogic Server

database docker marklogic

Makefile Shell RobotFramework XQuery

Updated: 3 months, 1 week ago
8 stars 12 fork 12 watcher
Born at : Aug. 16, 2021, 9:29 p.m. This repo has been linked 16 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6516 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6516 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-789
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 03, 2024

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://security.netapp.com/advisory/ntap-20240503-0008/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2024

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2024

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) https://lists.fedoraproject.org/archives/list/[email protected]/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added Reference Internet Systems Consortium (ISC) http://www.openwall.com/lists/oss-security/2024/02/13/1 [No types assigned]
  • CVE Received by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added Description To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.
    Added Reference Internet Systems Consortium (ISC) https://kb.isc.org/docs/cve-2023-6516 [No types assigned]
    Added CVSS V3.1 Internet Systems Consortium (ISC) AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6516 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6516 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.06%

score

0.44071

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability