CVE-2023-50868

CVE Details

Release Date:2024-02-13

Description


The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

See more information about CVE-2023-50868 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (bind)ELSA-2024-17822024-04-11
Oracle Linux version 8 (bind9.16)ELSA-2024-17812024-04-11
Oracle Linux version 8 (dhcp)ELSA-2024-17822024-04-11
Oracle Linux version 8 (dnsmasq)ELSA-2024-13352024-03-15
Oracle Linux version 8 (unbound)ELSA-2024-09652024-02-28
Oracle Linux version 9 (bind)ELSA-2024-17892024-04-11
Oracle Linux version 9 (bind)ELSA-2024-25512024-05-07
Oracle Linux version 9 (bind-dyndb-ldap)ELSA-2024-17892024-04-11
Oracle Linux version 9 (bind-dyndb-ldap)ELSA-2024-25512024-05-07
Oracle Linux version 9 (dnsmasq)ELSA-2024-13342024-03-15
Oracle Linux version 9 (unbound)ELSA-2024-09772024-02-28



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete