Bug 2263914 (CVE-2023-50387)
Summary: | CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator | ||
---|---|---|---|
Product: | [Other] Security Response | Reporter: | Marco Benatto <mbenatto> |
Component: | vulnerability | Assignee: | Product Security <prodsec-ir-bot> |
Status: | NEW --- | QA Contact: | |
Severity: | high | Docs Contact: | |
Priority: | high | ||
Version: | unspecified | CC: | 2024-01-11.bugzilla.redhat.com, bilias, bmason, jburati, jmigacz, kyoshida, pemensik, sander, sbroz, security-response-team, tkorbar, vojamo, zmiele |
Target Milestone: | --- | Keywords: | Security |
Target Release: | --- | ||
Hardware: | All | ||
OS: | Linux | ||
URL: | https://www.athene-center.de/en/keytrap | ||
Whiteboard: | |||
Fixed In Version: | bind 9.16.48, bind 9.18.24, bind 9.19.21 | Doc Type: | If docs needed, set a value |
Doc Text: |
Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.
This vulnerability applies only for systems where DNSSEC validation is enabled.
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | Type: | --- | |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Embargoed: | |||
Bug Depends On: | 2264067, 2264103, 2264104, 2264363, 2264396, 2264397 | ||
Bug Blocks: | 2263895 |
Description
Marco Benatto
2024-02-12 19:05:54 UTC
Created bind tracking bugs for this issue: Affects: fedora-all [bug 2264067] Quite surprising information for me. This seems to have been coordinated among multiple vendors. This is issue not only in BIND9, but any validating resolvers it seems! Found out just by coincidence at: https://fosstodon.org/@tychotithonus@infosec.exchange/111924626751024210 - unbound is affected as well: https://github.com/NLnetLabs/unbound/releases/tag/release-1.19.1 - dnsmasq is affected too: https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html Somehow I expect systemd-resolved to be affected too, when everyone else is. ISC article about this issue: https://kb.isc.org/docs/cve-2023-50387 Created dnsmasq tracking bugs for this issue: Affects: fedora-all [bug 2264103] Created unbound tracking bugs for this issue: Affects: fedora-all [bug 2264104] pdns-recursor is affected too Discoverer of this issue has released also their press release: https://www.athene-center.de/en/news/press/key-trap Created dhcp tracking bugs for this issue: Affects: fedora-all [bug 2264363] Created pdns-recursor tracking bugs for this issue: Affects: epel-all [bug 2264397] Affects: fedora-all [bug 2264396] Knot resolver is affected as well: https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html Another post were published on labs.ripe.net: https://labs.ripe.net/author/haya-shulman/keytrap-algorithmic-complexity-attacks-exploit-fundamental-design-flaw-in-dnssec/ Published on dns-operations list: https://lists.dns-oarc.net/pipermail/dns-operations/2024-February/022436.html ISC has published also great summary on their blog: https://www.isc.org/blogs/2024-bind-security-release/ This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:0965 https://access.redhat.com/errata/RHSA-2024:0965 This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:0977 https://access.redhat.com/errata/RHSA-2024:0977 This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:0981 https://access.redhat.com/errata/RHSA-2024:0981 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:0982 https://access.redhat.com/errata/RHSA-2024:0982 This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:1334 https://access.redhat.com/errata/RHSA-2024:1334 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:1335 https://access.redhat.com/errata/RHSA-2024:1335 This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:1522 https://access.redhat.com/errata/RHSA-2024:1522 This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2024:1543 https://access.redhat.com/errata/RHSA-2024:1543 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:1544 https://access.redhat.com/errata/RHSA-2024:1544 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:1545 https://access.redhat.com/errata/RHSA-2024:1545 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:1647 https://access.redhat.com/errata/RHSA-2024:1647 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:1648 https://access.redhat.com/errata/RHSA-2024:1648 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:1781 https://access.redhat.com/errata/RHSA-2024:1781 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:1782 https://access.redhat.com/errata/RHSA-2024:1782 This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:1789 https://access.redhat.com/errata/RHSA-2024:1789 This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2024:1801 https://access.redhat.com/errata/RHSA-2024:1801 This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2024:1800 https://access.redhat.com/errata/RHSA-2024:1800 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:1804 https://access.redhat.com/errata/RHSA-2024:1804 This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:1803 https://access.redhat.com/errata/RHSA-2024:1803 This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:2551 https://access.redhat.com/errata/RHSA-2024:2551 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Telecommunications Update Service Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Via RHSA-2024:2587 https://access.redhat.com/errata/RHSA-2024:2587 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Telecommunications Update Service Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Via RHSA-2024:2696 https://access.redhat.com/errata/RHSA-2024:2696 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:2720 https://access.redhat.com/errata/RHSA-2024:2720 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:2721 https://access.redhat.com/errata/RHSA-2024:2721 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2024:2821 https://access.redhat.com/errata/RHSA-2024:2821 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Via RHSA-2024:2890 https://access.redhat.com/errata/RHSA-2024:2890 This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:3271 https://access.redhat.com/errata/RHSA-2024:3271 This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2024:3741 https://access.redhat.com/errata/RHSA-2024:3741 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Telecommunications Update Service Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Via RHSA-2024:3877 https://access.redhat.com/errata/RHSA-2024:3877 This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Via RHSA-2024:3929 https://access.redhat.com/errata/RHSA-2024:3929 This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Extended Lifecycle Support Via RHSA-2024:11003 https://access.redhat.com/errata/RHSA-2024:11003 This issue has been addressed in the following products: Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION Via RHSA-2025:0039 https://access.redhat.com/errata/RHSA-2025:0039 |