To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2024-02-13T14:05:28.933Z

Updated: 2024-08-02T08:35:13.212Z

Reserved: 2023-12-05T10:44:59.435Z

Link: CVE-2023-6516

cve-icon Vulnrichment

Updated: 2024-08-02T08:35:13.212Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-13T14:15:46.030

Modified: 2024-07-03T01:44:22.620

Link: CVE-2023-6516

cve-icon Redhat

Severity : Important

Publid Date: 2024-02-13T00:00:00Z

Links: CVE-2023-6516 - Bugzilla