what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

CVE-2023-50387

Status Candidate

Overview

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

Related Files

Ubuntu Security Notice USN-6657-2
Posted Apr 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6657-2 - USN-6657-1 fixed several vulnerabilities in Dnsmasq. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Dnsmasq incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. It was discovered that Dnsmasq incorrectly handled preparing an NSEC3 closest encloser proof. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. It was discovered that Dnsmasq incorrectly set the maximum EDNS.0 UDP packet size as required by DNS Flag Day 2020. This issue only affected Ubuntu 23.10.

tags | advisory, remote, denial of service, udp, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-28450, CVE-2023-50387, CVE-2023-50868
SHA-256 | 1fe74e528f9c677caecbbdfcd678431e4752e4565e8a9eb7cd614192a3dcc6e0
Red Hat Security Advisory 2024-1804-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1804-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 3f6038eb6b11978321a1d3a41550ce18b219f539e78cd3948fae8fcd90444a9a
Red Hat Security Advisory 2024-1801-03
Posted Apr 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1801-03 - An update for unbound is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 45122845dea36af6a8541c34b5b848f918b02a18d28d962c00ba4e7bed57d9d2
Ubuntu Security Notice USN-6723-1
Posted Apr 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6723-1 - Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Bind incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. It was discovered that Bind incorrectly handled preparing an NSEC3 closest encloser proof. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-50387, CVE-2023-50868
SHA-256 | 6e047bb3283e58c0f8d840f22e9c0053696975f6a4992368ea7aec56ce6a4cc7
Red Hat Security Advisory 2024-1543-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1543-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | acffe01fb5ff57defec5ec2a6269ed6386116513913de74d19d65127c368faff
Red Hat Security Advisory 2024-1522-03
Posted Mar 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1522-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | e476ac13e1612204983ce0e813c01657a08006807d534915221fab891ff9d4b5
Red Hat Security Advisory 2024-1335-03
Posted Mar 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1335-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | aab93a1c07c0459eeede6062c0ec72cc1f97c3372664e0562eb6cfa813043e1d
Red Hat Security Advisory 2024-1334-03
Posted Mar 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1334-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | be74eb2a2d40891fa02835b8554452dea266a85e2c6f06b8677e84d0827876d8
Ubuntu Security Notice USN-6665-1
Posted Feb 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6665-1 - Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Unbound incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Unbound to consume resources, leading to a denial of service. It was discovered that Unbound incorrectly handled preparing an NSEC3 closest encloser proof. A remote attacker could possibly use this issue to cause Unbound to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-50387, CVE-2023-50868
SHA-256 | 247e0c613315c524f7a23eca5cd0d2daffd570c3ffc7c235478e29feb918a658
Debian Security Advisory 5633-1
Posted Feb 28, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5633-1 - It was discovered that malformed DNSSEC records within a DNS zone could result in denial of service against Knot Resolver, a caching, DNSSEC- validating DNS resolver.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2023-46317, CVE-2023-50387, CVE-2023-50868
SHA-256 | 8e6d005043bd7886936a3247ec7c5c1129b630b1592e9f24492ea9653d4467d0
Ubuntu Security Notice USN-6657-1
Posted Feb 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6657-1 - Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Dnsmasq icorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. It was discovered that Dnsmasq incorrectly handled preparing an NSEC3 closest encloser proof. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-28450, CVE-2023-50387, CVE-2023-50868
SHA-256 | 46f1a09bc8e779b0877ec272386957a7de5ad50e209a3024756ed199c3923006
Red Hat Security Advisory 2024-0982-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0982-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 360fa45a6c8992cebc0239cec8454f4c50d05e55c52f2b3c8e8e5b76580afc16
Red Hat Security Advisory 2024-0981-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0981-03 - An update for unbound is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | dc1c24b1e7160f01fdd4a22acfae05423534f64860a41bff38ec349fa207e7fd
Red Hat Security Advisory 2024-0977-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0977-03 - An update for unbound is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 8e989ba23e4db864e1bd6c0226c320578d580472486ebc2c13e32ff73738952a
Red Hat Security Advisory 2024-0965-03
Posted Feb 26, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0965-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-50387
SHA-256 | 2c094689eaa5afc79ee4fce0f023a9fa3a26f5443b9ded550728306af0c480ae
Ubuntu Security Notice USN-6642-1
Posted Feb 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6642-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled parsing large DNS messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Bind incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-6516
SHA-256 | 59690fe75ddf72adb23e500a05f4e810c75b29c755af18781f7010d4def3deac
Debian Security Advisory 5626-1
Posted Feb 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5626-1 - It was discovered that malformed DNSSEC records within a DNS zone could result in denial of service against PDNS Recursor, a resolving name server.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2023-50387, CVE-2023-50868
SHA-256 | 49eaeb41d9120ce6fe9d1df8ab49ae3be8aab753012780b8c6b75059b99b0463
Debian Security Advisory 5621-1
Posted Feb 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5621-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation, which may result in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516
SHA-256 | c8c07e1985655854dd15f5e76e52c42de91372742f9064ab63788fb3a08e6280
Debian Security Advisory 5620-1
Posted Feb 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5620-1 - Two vulnerabilities were discovered in unbound, a validating, recursive, caching DNS resolver. Specially crafted DNSSEC answers could lead unbound down a very CPU intensive and time costly DNSSEC (CVE-2023-50387) or NSEC3 hash (CVE-2023-50868) validation path, resulting in denial of service.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2023-50387, CVE-2023-50868
SHA-256 | 2128e1a0af0c67ffe2e1ffb50d3a9242efd9702a50aab4893ca90d85956fa4c9
Ubuntu Security Notice USN-6633-1
Posted Feb 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6633-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled parsing large DNS messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Bind incorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679
SHA-256 | 054b5c6621a2c15204c6e7c406399951136064dab698608de345f5ebc5be679d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close