CVE-2023-2829

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jun 21, 2023
Updated: Jul 3, 2023

Summary

CVE-2023-2829 is a vulnerability affecting BIND 9 DNS servers. When `named` is configured as a DNSSEC-validating recursive resolver with the "Aggressive Use of DNSSEC-Validated Cache" option enabled, it can be terminated remotely by maliciously crafted NSEC records. This issue impacts BIND 9 versions 9.16.8-S1 through 9.16.41-S1 and 9.18.11-S1 through 9.18.15-S1. The malformed NSEC record exploits a processing flaw in the DNSSEC validation mechanism, potentially leading to denial of service. Network administrators are advised to update their BIND servers to patch the vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • BIND
  • ISC BIND

Affected Vendors

  • Internet Systems Consortium
  • Internet Storm Center
  • NetApp

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-2829 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions