Description

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

INFO

Published Date :

Feb. 14, 2024, 4:15 p.m.

Last Modified :

June 10, 2024, 5:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-50387 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-50387 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft windows_server_2019
5 Microsoft windows_server_2022
6 Microsoft windows_server_2022_23h2
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Powerdns recursor
1 Isc bind
1 Nic knot_resolver
1 Nlnetlabs unbound
1 Thekelleys dnsmasq
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-50387.

URL Resource
http://www.openwall.com/lists/oss-security/2024/02/16/2 Mailing List
http://www.openwall.com/lists/oss-security/2024/02/16/3 Mailing List
https://access.redhat.com/security/cve/CVE-2023-50387 Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1219823 Issue Tracking
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html Third Party Advisory
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1 Patch
https://kb.isc.org/docs/cve-2023-50387 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html Mailing List Third Party Advisory
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387 Patch Vendor Advisory
https://news.ycombinator.com/item?id=39367411 Third Party Advisory
https://news.ycombinator.com/item?id=39372384 Issue Tracking
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/ Vendor Advisory
https://security.netapp.com/advisory/ntap-20240307-0007/
https://www.athene-center.de/aktuelles/key-trap Third Party Advisory
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf Technical Description Third Party Advisory
https://www.isc.org/blogs/2024-bind-security-release/ Third Party Advisory
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/ Press/Media Coverage Third Party Advisory
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/ Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 day, 7 hours ago
0 stars 0 fork 0 watcher
Born at : July 5, 2024, 2:18 p.m. This repo has been linked 16 different CVEs too.

In this repository you can find the files used to try to produce a POC for the CVE-2023-50387

Shell Python

Updated: 1 month, 1 week ago
0 stars 1 fork 1 watcher
Born at : May 23, 2024, 2:41 p.m. This repo has been linked 1 different CVEs too.

None

HCL

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 7:53 p.m. This repo has been linked 54 different CVEs too.

grc4ciso integrates Extended Detection and Response (XDR), Governance, Risk, and Compliance (GRC), Zero Trust, and GPT-4 cybersecurity capabilities into a unified Software-as-a-Service (SaaS) platform

Updated: 3 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : April 13, 2024, 7:05 p.m. This repo has been linked 1 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

KeyTrap (DNSSEC)

Dockerfile Python

Updated: 1 week, 2 days ago
39 stars 12 fork 12 watcher
Born at : Feb. 18, 2024, 9:50 p.m. This repo has been linked 1 different CVEs too.

SecDB

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 77 different CVEs too.

Docker image for MarkLogic Server

database docker marklogic

Makefile Shell RobotFramework XQuery

Updated: 1 week, 3 days ago
8 stars 12 fork 12 watcher
Born at : Aug. 16, 2021, 9:29 p.m. This repo has been linked 16 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : March 6, 2021, 2:09 p.m. This repo has been linked 5 different CVEs too.

test dnssec ( hackingyseguridad.com )

dnssec test check pruebas dns edns

Shell

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 6, 2019, 8:37 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2023-50387 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 07, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240307-0007/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 26, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html [No types assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/02/16/2 No Types Assigned http://www.openwall.com/lists/oss-security/2024/02/16/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/02/16/3 No Types Assigned http://www.openwall.com/lists/oss-security/2024/02/16/3 Mailing List
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-50387 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-50387 Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1219823 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1219823 Issue Tracking
    Changed Reference Type https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html No Types Assigned https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html Third Party Advisory
    Changed Reference Type https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1 No Types Assigned https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1 Patch
    Changed Reference Type https://kb.isc.org/docs/cve-2023-50387 No Types Assigned https://kb.isc.org/docs/cve-2023-50387 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ Mailing List
    Changed Reference Type https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html No Types Assigned https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html Mailing List, Third Party Advisory
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387 Patch, Vendor Advisory
    Changed Reference Type https://news.ycombinator.com/item?id=39367411 No Types Assigned https://news.ycombinator.com/item?id=39367411 Third Party Advisory
    Changed Reference Type https://news.ycombinator.com/item?id=39372384 No Types Assigned https://news.ycombinator.com/item?id=39372384 Issue Tracking
    Changed Reference Type https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/ No Types Assigned https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/ Vendor Advisory
    Changed Reference Type https://www.athene-center.de/aktuelles/key-trap No Types Assigned https://www.athene-center.de/aktuelles/key-trap Third Party Advisory
    Changed Reference Type https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf No Types Assigned https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf Technical Description, Third Party Advisory
    Changed Reference Type https://www.isc.org/blogs/2024-bind-security-release/ No Types Assigned https://www.isc.org/blogs/2024-bind-security-release/ Third Party Advisory
    Changed Reference Type https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/ No Types Assigned https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/ Press/Media Coverage, Third Party Advisory
    Changed Reference Type https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/ No Types Assigned https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/ Patch, Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:* versions up to (excluding) 2.90
    Added CPE Configuration OR *cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:* versions up to (excluding) 5.71
    Added CPE Configuration OR *cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:* versions from (including) 4.8.0 up to (excluding) 4.8.6 *cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:* versions from (including) 4.9.0 up to (excluding) 4.9.3 *cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.2
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.0.0 up to (including) 9.16.46 *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.18.0 up to (including) 9.18.22 *cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:* versions from (including) 9.19.0 up to (including) 9.19.20
    Added CPE Configuration OR *cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:* versions up to (excluding) 1.19.1
  • CVE Modified by [email protected]

    Feb. 19, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/02/16/3 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/02/16/2 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Description Certain DNSSEC aspects of the DNS protocol (in RFC 4035 and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses when there is a zone with many DNSKEY and RRSIG records, aka the "KeyTrap" issue. The protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records. Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
    Added Reference MITRE https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf [No types assigned]
    Removed Reference MITRE https://datatracker.ietf.org/doc/html/rfc4035
  • CVE Modified by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387 [No types assigned]
    Added Reference MITRE https://access.redhat.com/security/cve/CVE-2023-50387 [No types assigned]
    Added Reference MITRE https://bugzilla.suse.com/show_bug.cgi?id=1219823 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1 [No types assigned]
    Added Reference MITRE https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html [No types assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://news.ycombinator.com/item?id=39372384 [No types assigned]
  • CVE Received by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added Description Certain DNSSEC aspects of the DNS protocol (in RFC 4035 and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses when there is a zone with many DNSKEY and RRSIG records, aka the "KeyTrap" issue. The protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
    Added Reference MITRE https://datatracker.ietf.org/doc/html/rfc4035 [No types assigned]
    Added Reference MITRE https://www.athene-center.de/aktuelles/key-trap [No types assigned]
    Added Reference MITRE https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/ [No types assigned]
    Added Reference MITRE https://kb.isc.org/docs/cve-2023-50387 [No types assigned]
    Added Reference MITRE https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html [No types assigned]
    Added Reference MITRE https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/ [No types assigned]
    Added Reference MITRE https://news.ycombinator.com/item?id=39367411 [No types assigned]
    Added Reference MITRE https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/ [No types assigned]
    Added Reference MITRE https://www.isc.org/blogs/2024-bind-security-release/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-50387 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.00 }} 1.34%

score

0.92866

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability