Bug 2263914 (CVE-2023-50387) - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
Summary: CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
Keywords:
Status: NEW
Alias: CVE-2023-50387
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL: https://www.athene-center.de/en/keytrap
Whiteboard:
Depends On: 2264067 2264103 2264104 2264363 2264396 2264397
Blocks: 2263895
TreeView+ depends on / blocked
 
Reported: 2024-02-12 19:05 UTC by Marco Benatto
Modified: 2024-05-26 23:52 UTC (History)
13 users (show)

Fixed In Version: bind 9.16.48, bind 9.18.24, bind 9.19.21
Doc Type: If docs needed, set a value
Doc Text:
Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side. This vulnerability applies only for systems where DNSSEC validation is enabled.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:0995 0 None None None 2024-02-26 21:47:08 UTC
Red Hat Product Errata RHBA-2024:0996 0 None None None 2024-02-26 22:03:42 UTC
Red Hat Product Errata RHBA-2024:0997 0 None None None 2024-02-26 21:54:27 UTC
Red Hat Product Errata RHBA-2024:1024 0 None None None 2024-02-28 16:18:35 UTC
Red Hat Product Errata RHBA-2024:1033 0 None None None 2024-02-28 21:38:51 UTC
Red Hat Product Errata RHBA-2024:1035 0 None None None 2024-02-29 01:47:33 UTC
Red Hat Product Errata RHBA-2024:1042 0 None None None 2024-02-29 09:08:57 UTC
Red Hat Product Errata RHBA-2024:1185 0 None None None 2024-03-06 05:44:04 UTC
Red Hat Product Errata RHBA-2024:1339 0 None None None 2024-03-14 18:54:20 UTC
Red Hat Product Errata RHBA-2024:1340 0 None None None 2024-03-14 18:54:22 UTC
Red Hat Product Errata RHBA-2024:1342 0 None None None 2024-03-14 21:00:22 UTC
Red Hat Product Errata RHBA-2024:1577 0 None None None 2024-04-01 01:06:33 UTC
Red Hat Product Errata RHBA-2024:1792 0 None None None 2024-04-11 19:32:16 UTC
Red Hat Product Errata RHBA-2024:1805 0 None None None 2024-04-15 01:37:27 UTC
Red Hat Product Errata RHBA-2024:1811 0 None None None 2024-04-15 02:08:24 UTC
Red Hat Product Errata RHBA-2024:1933 0 None None None 2024-04-22 05:29:20 UTC
Red Hat Product Errata RHBA-2024:2714 0 None None None 2024-05-06 16:50:59 UTC
Red Hat Product Errata RHBA-2024:2800 0 None None None 2024-05-09 14:59:23 UTC
Red Hat Product Errata RHBA-2024:2948 0 None None None 2024-05-21 18:16:20 UTC
Red Hat Product Errata RHSA-2024:0965 0 None None None 2024-02-26 02:16:19 UTC
Red Hat Product Errata RHSA-2024:0977 0 None None None 2024-02-26 08:41:48 UTC
Red Hat Product Errata RHSA-2024:0981 0 None None None 2024-02-26 09:30:04 UTC
Red Hat Product Errata RHSA-2024:0982 0 None None None 2024-02-26 09:32:31 UTC
Red Hat Product Errata RHSA-2024:1334 0 None None None 2024-03-14 15:25:24 UTC
Red Hat Product Errata RHSA-2024:1335 0 None None None 2024-03-14 15:28:12 UTC
Red Hat Product Errata RHSA-2024:1522 0 None None None 2024-03-26 12:36:22 UTC
Red Hat Product Errata RHSA-2024:1543 0 None None None 2024-03-27 15:01:16 UTC
Red Hat Product Errata RHSA-2024:1544 0 None None None 2024-03-27 15:05:27 UTC
Red Hat Product Errata RHSA-2024:1545 0 None None None 2024-03-27 15:05:56 UTC
Red Hat Product Errata RHSA-2024:1647 0 None None None 2024-04-02 20:49:43 UTC
Red Hat Product Errata RHSA-2024:1648 0 None None None 2024-04-02 20:50:45 UTC
Red Hat Product Errata RHSA-2024:1781 0 None None None 2024-04-11 10:59:48 UTC
Red Hat Product Errata RHSA-2024:1782 0 None None None 2024-04-11 11:11:11 UTC
Red Hat Product Errata RHSA-2024:1789 0 None None None 2024-04-11 17:43:13 UTC
Red Hat Product Errata RHSA-2024:1800 0 None None None 2024-04-15 01:26:34 UTC
Red Hat Product Errata RHSA-2024:1801 0 None None None 2024-04-15 01:26:11 UTC
Red Hat Product Errata RHSA-2024:1803 0 None None None 2024-04-15 01:47:25 UTC
Red Hat Product Errata RHSA-2024:1804 0 None None None 2024-04-15 01:38:50 UTC
Red Hat Product Errata RHSA-2024:2551 0 None None None 2024-04-30 14:37:44 UTC
Red Hat Product Errata RHSA-2024:2587 0 None None None 2024-04-30 15:06:18 UTC
Red Hat Product Errata RHSA-2024:2696 0 None None None 2024-05-06 01:12:03 UTC
Red Hat Product Errata RHSA-2024:2720 0 None None None 2024-05-07 07:24:30 UTC
Red Hat Product Errata RHSA-2024:2721 0 None None None 2024-05-07 07:44:55 UTC
Red Hat Product Errata RHSA-2024:2821 0 None None None 2024-05-13 01:28:18 UTC
Red Hat Product Errata RHSA-2024:2890 0 None None None 2024-05-16 17:36:57 UTC
Red Hat Product Errata RHSA-2024:3271 0 None None None 2024-05-22 11:41:38 UTC

Description Marco Benatto 2024-02-12 19:05:54 UTC
The processing of responses coming from specially crafted DNSSEC-signed zones can cause CPU exhaustion on a DNSSEC-validating resolver.

Comment 4 Dhananjay Arunesh 2024-02-13 16:47:34 UTC
Created bind tracking bugs for this issue:

Affects: fedora-all [bug 2264067]

Comment 6 Petr Menšík 2024-02-13 17:52:59 UTC
Quite surprising information for me. This seems to have been coordinated among multiple vendors. This is issue not only in BIND9, but any validating resolvers it seems!
Found out just by coincidence at:
https://fosstodon.org/@tychotithonus@infosec.exchange/111924626751024210

- unbound is affected as well: https://github.com/NLnetLabs/unbound/releases/tag/release-1.19.1
- dnsmasq is affected too: https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html

Somehow I expect systemd-resolved to be affected too, when everyone else is.

Comment 7 Petr Menšík 2024-02-13 18:19:52 UTC
ISC article about this issue: https://kb.isc.org/docs/cve-2023-50387

Comment 9 Zack Miele 2024-02-13 21:54:35 UTC
Created dnsmasq tracking bugs for this issue:

Affects: fedora-all [bug 2264103]


Created unbound tracking bugs for this issue:

Affects: fedora-all [bug 2264104]

Comment 11 Sander Hoentjen 2024-02-14 11:25:32 UTC
pdns-recursor is affected too

Comment 12 Petr Menšík 2024-02-14 12:21:15 UTC
Discoverer of this issue has released also their press release:
https://www.athene-center.de/en/news/press/key-trap

Comment 14 Dhananjay Arunesh 2024-02-15 08:18:53 UTC
Created dhcp tracking bugs for this issue:

Affects: fedora-all [bug 2264363]

Comment 17 Dhananjay Arunesh 2024-02-15 09:20:35 UTC
Created pdns-recursor tracking bugs for this issue:

Affects: epel-all [bug 2264397]
Affects: fedora-all [bug 2264396]

Comment 18 Petr Menšík 2024-02-16 12:59:36 UTC
Knot resolver is affected as well:
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html

Comment 22 errata-xmlrpc 2024-02-26 02:16:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:0965 https://access.redhat.com/errata/RHSA-2024:0965

Comment 23 errata-xmlrpc 2024-02-26 08:41:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:0977 https://access.redhat.com/errata/RHSA-2024:0977

Comment 24 errata-xmlrpc 2024-02-26 09:30:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:0981 https://access.redhat.com/errata/RHSA-2024:0981

Comment 25 errata-xmlrpc 2024-02-26 09:32:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0982 https://access.redhat.com/errata/RHSA-2024:0982

Comment 27 errata-xmlrpc 2024-03-14 15:25:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:1334 https://access.redhat.com/errata/RHSA-2024:1334

Comment 28 errata-xmlrpc 2024-03-14 15:28:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1335 https://access.redhat.com/errata/RHSA-2024:1335

Comment 29 errata-xmlrpc 2024-03-26 12:36:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1522 https://access.redhat.com/errata/RHSA-2024:1522

Comment 32 errata-xmlrpc 2024-03-27 15:01:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1543 https://access.redhat.com/errata/RHSA-2024:1543

Comment 33 errata-xmlrpc 2024-03-27 15:05:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1544 https://access.redhat.com/errata/RHSA-2024:1544

Comment 34 errata-xmlrpc 2024-03-27 15:05:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1545 https://access.redhat.com/errata/RHSA-2024:1545

Comment 35 errata-xmlrpc 2024-04-02 20:49:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1647 https://access.redhat.com/errata/RHSA-2024:1647

Comment 36 errata-xmlrpc 2024-04-02 20:50:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1648 https://access.redhat.com/errata/RHSA-2024:1648

Comment 38 errata-xmlrpc 2024-04-11 10:59:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1781 https://access.redhat.com/errata/RHSA-2024:1781

Comment 39 errata-xmlrpc 2024-04-11 11:11:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1782 https://access.redhat.com/errata/RHSA-2024:1782

Comment 40 errata-xmlrpc 2024-04-11 17:43:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:1789 https://access.redhat.com/errata/RHSA-2024:1789

Comment 41 errata-xmlrpc 2024-04-15 01:26:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1801 https://access.redhat.com/errata/RHSA-2024:1801

Comment 42 errata-xmlrpc 2024-04-15 01:26:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1800 https://access.redhat.com/errata/RHSA-2024:1800

Comment 43 errata-xmlrpc 2024-04-15 01:38:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:1804 https://access.redhat.com/errata/RHSA-2024:1804

Comment 44 errata-xmlrpc 2024-04-15 01:47:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1803 https://access.redhat.com/errata/RHSA-2024:1803

Comment 46 errata-xmlrpc 2024-04-30 14:37:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2551 https://access.redhat.com/errata/RHSA-2024:2551

Comment 47 errata-xmlrpc 2024-04-30 15:06:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Telecommunications Update Service
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support

Via RHSA-2024:2587 https://access.redhat.com/errata/RHSA-2024:2587

Comment 48 errata-xmlrpc 2024-05-06 01:12:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:2696 https://access.redhat.com/errata/RHSA-2024:2696

Comment 49 errata-xmlrpc 2024-05-07 07:24:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:2720 https://access.redhat.com/errata/RHSA-2024:2720

Comment 50 errata-xmlrpc 2024-05-07 07:44:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:2721 https://access.redhat.com/errata/RHSA-2024:2721

Comment 52 errata-xmlrpc 2024-05-13 01:28:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:2821 https://access.redhat.com/errata/RHSA-2024:2821

Comment 53 errata-xmlrpc 2024-05-16 17:36:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support

Via RHSA-2024:2890 https://access.redhat.com/errata/RHSA-2024:2890

Comment 54 errata-xmlrpc 2024-05-22 11:41:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:3271 https://access.redhat.com/errata/RHSA-2024:3271


Note You need to log in before you can comment on or make changes to this bug.