0.0
NA
CVE-2023-50868
Apache DNS NSEC3 Denial of Service Vulnerability
Description

The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

INFO

Published Date :

Feb. 14, 2024, 4:15 p.m.

Last Modified :

June 10, 2024, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Public PoC/Exploit Available at Github

CVE-2023-50868 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-50868 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Powerdns recursor
1 Isc bind
1 Nlnetlabs unbound
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-50868.

URL Resource
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/security/cve/CVE-2023-50868
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://security.netapp.com/advisory/ntap-20240307-0008/
https://www.isc.org/blogs/2024-bind-security-release/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HCL

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 7:53 p.m. This repo has been linked 54 different CVEs too.

This project generates DNS zonefiles with custom NSEC3 parameters to reproduce and evaluate the attacks in CVE-2023-50868.

Python Dockerfile

Updated: 1 month, 1 week ago
6 stars 0 fork 0 watcher
Born at : March 19, 2024, 4:13 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 12, 2024, 11 p.m. This repo has been linked 1 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Docker image for MarkLogic Server

database docker marklogic

Makefile Shell RobotFramework XQuery

Updated: 3 months ago
8 stars 12 fork 12 watcher
Born at : Aug. 16, 2021, 9:29 p.m. This repo has been linked 16 different CVEs too.

None

Shell

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 6, 2021, 2:09 p.m. This repo has been linked 5 different CVEs too.

test dnssec ( hackingyseguridad.com )

dnssec test check pruebas dns edns

Shell

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 6, 2019, 8:37 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-50868 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-50868 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 07, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240307-0008/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 26, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html [No types assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/02/16/3 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/02/16/2 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://access.redhat.com/security/cve/CVE-2023-50868 [No types assigned]
    Added Reference MITRE https://bugzilla.suse.com/show_bug.cgi?id=1219826 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1 [No types assigned]
    Added Reference MITRE https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html [No types assigned]
  • CVE Received by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added Description The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.
    Added Reference MITRE https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/ [No types assigned]
    Added Reference MITRE https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html [No types assigned]
    Added Reference MITRE https://www.isc.org/blogs/2024-bind-security-release/ [No types assigned]
    Added Reference MITRE https://datatracker.ietf.org/doc/html/rfc5155 [No types assigned]
    Added Reference MITRE https://kb.isc.org/docs/cve-2023-50868 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-50868 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-50868 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13691

percentile

NONE - Vulnerability Scoring System