CVE-2023-50868

NameCVE-2023-50868
DescriptionThe Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3736-1, DSA-5620-1, DSA-5621-1, DSA-5626-1, DSA-5633-1
Debian Bugs1063845, 1063852

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bind9 (PTS)buster1:9.11.5.P4+dfsg-5.1+deb10u7vulnerable
buster (security)1:9.11.5.P4+dfsg-5.1+deb10u10vulnerable
bullseye1:9.16.44-1~deb11u1vulnerable
bullseye (security)1:9.16.48-1fixed
bookworm1:9.18.19-1~deb12u1vulnerable
bookworm (security)1:9.18.24-1fixed
sid, trixie1:9.19.21-1fixed
dnsmasq (PTS)buster, buster (security)2.80-1+deb10u1vulnerable
bullseye2.85-1vulnerable
bookworm2.89-1vulnerable
trixie2.90-2fixed
sid2.90-3fixed
knot-resolver (PTS)buster3.2.1-3vulnerable
buster (security)3.2.1-3+deb10u2vulnerable
bullseye5.3.1-1+deb11u1vulnerable
bookworm5.6.0-1vulnerable
bookworm (security)5.6.0-1+deb12u1fixed
trixie5.7.1-1fixed
sid5.7.2-1fixed
pdns-recursor (PTS)buster, buster (security)4.1.11-1+deb10u1vulnerable
bullseye4.4.2-3vulnerable
bookworm4.8.4-1vulnerable
bookworm (security)4.8.8-1fixed
trixie4.9.3-1fixed
sid4.9.5-1fixed
systemd (PTS)buster241-7~deb10u8vulnerable
buster (security)241-7~deb10u10vulnerable
bullseye247.3-7+deb11u4vulnerable
bookworm252.22-1~deb12u1vulnerable
trixie255.4-1fixed
sid255.5-1fixed
unbound (PTS)buster1.9.0-2+deb10u2vulnerable
buster (security)1.9.0-2+deb10u4fixed
bullseye1.13.1-1+deb11u1vulnerable
bullseye (security)1.13.1-1+deb11u2fixed
bookworm1.17.1-2+deb12u1vulnerable
bookworm (security)1.17.1-2+deb12u2fixed
trixie1.19.1-1fixed
sid1.19.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bind9sourcebullseye1:9.16.48-1DSA-5621-1
bind9sourcebookworm1:9.18.24-1DSA-5621-1
bind9source(unstable)1:9.19.21-1
dnsmasqsource(unstable)2.90-1
knot-resolversourcebookworm5.6.0-1+deb12u1DSA-5633-1
knot-resolversource(unstable)5.7.1-1
pdns-recursorsourcebookworm4.8.6-1DSA-5626-1
pdns-recursorsource(unstable)4.9.3-11063852
systemdsource(unstable)255.4-1
unboundsourcebuster1.9.0-2+deb10u4DLA-3736-1
unboundsourcebullseye1.13.1-1+deb11u2DSA-5620-1
unboundsourcebookworm1.17.1-2+deb12u2DSA-5620-1
unboundsource(unstable)1.19.1-11063845

Notes

[bullseye] - knot-resolver <ignored> (Too intrusive to backport, if DNSSEC is used Bookworm can be used)
[buster] - knot-resolver <ignored> (Too intrusive to backport, if DNSSEC is used Bookworm can be used)
[bullseye] - pdns-recursor <ignored> (Too intrusive to backport, if DNSSEC is used Bookworm can be used)
[bookworm] - systemd <no-dsa> (DNSSEC is disabled by default in systemd-resolved; can be fixed via point release)
[bullseye] - systemd <no-dsa> (DNSSEC is disabled by default in systemd-resolved; can be fixed via point release)
[buster] - systemd <no-dsa> (DNSSEC is disabled by default in systemd-resolved; can be fixed via point release)
https://kb.isc.org/docs/cve-2023-50868
https://downloads.isc.org/isc/bind9/9.16.48/patches/0005-CVE-2023-50387-CVE-2023-50868.patch
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://github.com/CZ-NIC/knot-resolver/commit/e966b7fdb167add0ec37c56a954c2d847f627985 (v5.7.1)
https://github.com/CZ-NIC/knot-resolver/commit/eccb8e278c1cde0548cc570eac619feaa290cede (v5.7.1)
https://github.com/CZ-NIC/knot-resolver/commit/b5051ac26f34358b40f9115f977fe1f54e8f581e (v5.7.1)
https://github.com/CZ-NIC/knot-resolver/commit/24699e9f206a8f957b516cad22a8e5790d226836 (v5.7.1)
https://github.com/CZ-NIC/knot-resolver/commit/a05cf1d379d1af0958587bd111f791b72f404364 (v5.7.1)
https://github.com/CZ-NIC/knot-resolver/commit/9b421cdf91f987e0254a06ff2c4e8fbf76dc2b58 (v5.7.1)
https://github.com/CZ-NIC/knot-resolver/commit/5e80624b18d40ae44be704751d3b22943edf287f
https://github.com/CZ-NIC/knot-resolver/commit/f9ba52e6f54bc1db122870df50cb364cb977436e (v5.7.1)
https://github.com/CZ-NIC/knot-resolver/commit/b044babbee358dc305d770a1dab3a877c49468a7 (v5.7.1)
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
Fixed by: https://github.com/NLnetLabs/unbound/commit/92f2a1ca690a44880f4c4fa70a4b5a4b029aaf1c (release-1.19.1)
https://github.com/systemd/systemd/issues/31413
https://github.com/systemd/systemd/commit/67d0ce8843d612a2245d0966197d4f528b911b66 (v256)
https://github.com/systemd/systemd/commit/eba291124bc11f03732d1fc468db3bfac069f9cb (v256)
https://github.com/systemd/systemd-stable/commit/1ebdb19ff194120109b08bbf888bdcc502f83211 (v255.4)
https://github.com/systemd/systemd-stable/commit/572692f0bdd6a3fabe3dd4a3e8e5565cc69b5e14 (v255.4)
https://github.com/systemd/systemd-stable/commit/2f5edffa8ffd5210165ebe7604f07d23f375fe9a (v254.10)
https://github.com/systemd/systemd-stable/commit/9899281c59a91f19c8b39362d203e997d2faf233 (v254.10)
https://github.com/systemd/systemd-stable/commit/7886eea2425fe7773cc012da0b2e266e33d4be12 (v253.17)
https://github.com/systemd/systemd-stable/commit/156e519d990a5662c719a1cbe80c6a02a2b9115f (v253.17)
https://github.com/systemd/systemd-stable/commit/7633d969f3422f9ad380a512987d398e54764817 (v252.23)
https://github.com/systemd/systemd-stable/commit/b43bcb51ebf9aea21b1e280e1872056994e3f53d (v252.23)
systemd: DNSSEC is default to off in systemd-resolved

Search for package or bug name: Reporting problems