5.9
MEDIUM
CVE-2023-7008
Systemd-Resolved DNSSEC Manipulation Vulnerability
Description

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

INFO

Published Date :

Dec. 23, 2023, 1:15 p.m.

Last Modified :

Sept. 16, 2024, 5:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-7008 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-7008 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Debian debian_linux
1 Systemd_project systemd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7008.

URL Resource
https://access.redhat.com/errata/RHSA-2024:2463
https://access.redhat.com/errata/RHSA-2024:3203
https://access.redhat.com/security/cve/CVE-2023-7008 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2222261 Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=2222672 Issue Tracking
https://github.com/systemd/systemd/issues/25676 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7008 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-7008 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3203 [No types assigned]
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2463 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 27, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 24, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-7008 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-7008 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2222261 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2222261 Issue Tracking
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2222672 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2222672 Issue Tracking
    Changed Reference Type https://github.com/systemd/systemd/issues/25676 No Types Assigned https://github.com/systemd/systemd/issues/25676 Issue Tracking
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:a:systemd_project:systemd:25:*:*:*:*:*:*:* OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 23, 2023

    Action Type Old Value New Value
    Added Description A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-7008 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2222261 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2222672 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/systemd/systemd/issues/25676 [No types assigned]
    Added CWE Red Hat, Inc. CWE-300
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.06%

score

0.27872

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability