cve-2022-3924
Vulnerability from cvelistv5
Published
2023-01-25 21:39
Modified
2024-08-03 01:20
Severity
Summary
named configured to answer from stale cache may terminate unexpectedly at recursive-clients soft quota
References
Impacted products
VendorProduct
ISCBIND 9
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:20:58.777Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CVE-2022-3924",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://kb.isc.org/docs/cve-2022-3924"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "BIND 9",
          "vendor": "ISC",
          "versions": [
            {
              "lessThanOrEqual": "9.16.36",
              "status": "affected",
              "version": "9.16.12",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.18.10",
              "status": "affected",
              "version": "9.18.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.19.8",
              "status": "affected",
              "version": "9.19.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "9.16.36-S1",
              "status": "affected",
              "version": "9.16.12-S1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "ISC would like to thank Maksym Odinintsev from AWS for bringing this vulnerability to our attention."
        }
      ],
      "datePublic": "2023-01-25T00:00:00Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "This issue can affect BIND 9 resolvers with `stale-answer-enable yes;` that also make use of the option `stale-answer-client-timeout`, configured with a value greater than zero.\n\nIf the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting for recursion to complete. If there are sufficient clients already waiting when a new client query is received so that it is necessary to SERVFAIL the longest waiting client (see BIND 9 ARM `recursive-clients` limit and soft quota), then it is possible for a race to occur between providing a stale answer to this older client and sending an early timeout SERVFAIL, which may cause an assertion failure.\nThis issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "We are not aware of any active exploits."
        }
      ],
      "impacts": [
        {
          "descriptions": [
            {
              "lang": "en",
              "value": "By sending specific queries to the resolver, an attacker can cause `named` to crash."
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-26T06:03:10.975661Z",
        "orgId": "404fd4d2-a609-4245-b543-2c944a302a22",
        "shortName": "isc"
      },
      "references": [
        {
          "name": "CVE-2022-3924",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://kb.isc.org/docs/cve-2022-3924"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.16.37, 9.18.11, 9.19.9, or 9.16.37-S1."
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "named configured to answer from stale cache may terminate unexpectedly at recursive-clients soft quota",
      "workarounds": [
        {
          "lang": "en",
          "value": "Disabling `stale-answer-client-timeout` entirely or setting the timeout value to zero prevents the problem.\n\nIt is not possible to disable the limit on `recursive-clients`, though it could be set to a very high value in order to reduce the likelihood of encountering this scenario. However, this is not recommended as the limit on recursive clients is important for preventing exhaustion of server resources."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22",
    "assignerShortName": "isc",
    "cveId": "CVE-2022-3924",
    "datePublished": "2023-01-25T21:39:49.110Z",
    "dateReserved": "2022-11-10T09:07:37.642Z",
    "dateUpdated": "2024-08-03T01:20:58.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-3924\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2023-01-26T21:16:03.273\",\"lastModified\":\"2023-11-07T03:51:58.227\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"This issue can affect BIND 9 resolvers with `stale-answer-enable yes;` that also make use of the option `stale-answer-client-timeout`, configured with a value greater than zero.\\n\\nIf the resolver receives many queries that require recursion, there will be a corresponding increase in the number of clients that are waiting for recursion to complete. If there are sufficient clients already waiting when a new client query is received so that it is necessary to SERVFAIL the longest waiting client (see BIND 9 ARM `recursive-clients` limit and soft quota), then it is possible for a race to occur between providing a stale answer to this older client and sending an early timeout SERVFAIL, which may cause an assertion failure.\\nThis issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1.\"},{\"lang\":\"es\",\"value\":\"Este problema puede afectar a los solucionadores BIND 9 con `stale-answer-enable yes;` que tambi\u00e9n utilizan la opci\u00f3n `stale-answer-client-timeout`, configurada con un valor mayor que cero. Si el solucionador recibe muchas consultas que requieren recursividad, habr\u00e1 un aumento correspondiente en la cantidad de clientes que est\u00e1n esperando que se complete la recursividad. Si ya hay suficientes clientes esperando cuando se recibe una nueva consulta de cliente, por lo que es necesario SERVFAIL al cliente que espera m\u00e1s tiempo (consulte el l\u00edmite y la cuota suave de `clientes recursivos` de BIND 9 ARM), entonces es posible que se produzca una carrera. entre proporcionar una respuesta obsoleta a este cliente anterior y enviar un SERVFAIL de tiempo de espera anticipado, que puede provocar un error de aserci\u00f3n. Este problema afecta a las versiones de BIND 9, 9.16.12 a 9.16.36, 9.18.0 a 9.18.10, 9.19.0 a 9.19.8 y 9.16.12-S1 a 9.16.36-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.16.12\",\"versionEndExcluding\":\"9.16.37\",\"matchCriteriaId\":\"FC5F91EF-B660-42FF-9B48-880299C9A128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.18.0\",\"versionEndExcluding\":\"9.18.11\",\"matchCriteriaId\":\"92119B97-ADE6-47C0-B3E2-3B05C08A0B99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.19.0\",\"versionEndExcluding\":\"9.19.9\",\"matchCriteriaId\":\"CB820E6D-F56C-4222-A3FF-3A02266FD68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.12:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1B20F152-D0C3-4F07-83B3-5EA6B116F005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"94661BA2-27F8-4FFE-B844-9404F735579D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"53593603-E2AF-4925-A6E6-109F097A0FF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"751E37C2-8BFD-4306-95C1-8C01CE495FA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"CC432820-F1A2-4132-A673-2620119553C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"F70347F2-6750-4497-B8F4-2036F4F4443A\"}]}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2022-3924\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...