Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:0039", "cpe": "cpe:/o:redhat:rhel_els:6", "package": "bind-32:9.8.2-0.68.rc1.el6_10.14", "product_name": "Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION", "release_date": "2025-01-06T00:00:00Z"}, {"advisory": "RHSA-2025:0039", "cpe": "cpe:/o:redhat:rhel_els:6", "package": "bind-dyndb-ldap-0:2.3-8.el6_10.1", "product_name": "Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION", "release_date": "2025-01-06T00:00:00Z"}, {"advisory": "RHSA-2024:3741", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "bind-32:9.11.4-26.P2.el7_9.16", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2024-06-10T00:00:00Z"}, {"advisory": "RHSA-2024:3741", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "bind-dyndb-ldap-0:11.1-7.el7_9.1", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2024-06-10T00:00:00Z"}, {"advisory": "RHSA-2024:3741", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "dhcp-12:4.2.5-83.el7_9.2", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2024-06-10T00:00:00Z"}, {"advisory": "RHSA-2024:11003", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "unbound-0:1.6.6-5.el7_9.1", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-12-12T00:00:00Z"}, {"advisory": "RHSA-2024:0965", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "unbound-0:1.16.2-5.el8_9.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:1335", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "dnsmasq-0:2.79-31.el8_9.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-03-14T00:00:00Z"}, {"advisory": "RHSA-2024:1781", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "bind9.16-32:9.16.23-0.16.el8_9.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-04-11T00:00:00Z"}, {"advisory": "RHSA-2024:1782", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-11.el8_9.1", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-04-12T00:00:00Z"}, {"advisory": "RHSA-2024:3271", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-14.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-22T00:00:00Z"}, {"advisory": "RHSA-2024:1782", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-11.el8_9.1", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-04-12T00:00:00Z"}, {"advisory": "RHSA-2024:3271", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "bind-32:9.11.36-14.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-22T00:00:00Z"}, {"advisory": "RHSA-2024:2696", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "unbound-0:1.7.3-12.el8_2.1", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-05-06T00:00:00Z"}, {"advisory": "RHSA-2024:2890", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "bind-32:9.11.13-6.el8_2.7", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-05-16T00:00:00Z"}, {"advisory": "RHSA-2024:2890", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "dhcp-12:4.3.6-40.el8_2.3", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-05-16T00:00:00Z"}, {"advisory": "RHSA-2024:3929", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "dnsmasq-0:2.79-11.el8_2.3", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-06-13T00:00:00Z"}, {"advisory": "RHSA-2024:2696", "cpe": "cpe:/a:redhat:rhel_tus:8.2", "package": "unbound-0:1.7.3-12.el8_2.1", "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service", "release_date": "2024-05-06T00:00:00Z"}, {"advisory": "RHSA-2024:2696", "cpe": "cpe:/a:redhat:rhel_e4s:8.2", "package": "unbound-0:1.7.3-12.el8_2.1", "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions", "release_date": "2024-05-06T00:00:00Z"}, {"advisory": "RHSA-2024:2587", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "unbound-0:1.7.3-15.el8_4.1", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-04-30T00:00:00Z"}, {"advisory": "RHSA-2024:2821", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "bind-32:9.11.26-4.el8_4.4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-05-13T00:00:00Z"}, {"advisory": "RHSA-2024:2821", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "dhcp-12:4.3.6-44.el8_4.3", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-05-13T00:00:00Z"}, {"advisory": "RHSA-2024:3877", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "dnsmasq-0:2.79-15.el8_4.2", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-06-13T00:00:00Z"}, {"advisory": "RHSA-2024:2587", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "unbound-0:1.7.3-15.el8_4.1", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-04-30T00:00:00Z"}, {"advisory": "RHSA-2024:2821", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "bind-32:9.11.26-4.el8_4.4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-05-13T00:00:00Z"}, {"advisory": "RHSA-2024:2821", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "dhcp-12:4.3.6-44.el8_4.3", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-05-13T00:00:00Z"}, {"advisory": "RHSA-2024:3877", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "dnsmasq-0:2.79-15.el8_4.2", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-06-13T00:00:00Z"}, {"advisory": "RHSA-2024:2587", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "unbound-0:1.7.3-15.el8_4.1", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-04-30T00:00:00Z"}, {"advisory": "RHSA-2024:2821", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "bind-32:9.11.26-4.el8_4.4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-05-13T00:00:00Z"}, {"advisory": "RHSA-2024:2821", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "dhcp-12:4.3.6-44.el8_4.3", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-05-13T00:00:00Z"}, {"advisory": "RHSA-2024:3877", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "dnsmasq-0:2.79-15.el8_4.2", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-06-13T00:00:00Z"}, {"advisory": "RHSA-2024:1545", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "dnsmasq-0:2.79-21.el8_6.5", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-03-27T00:00:00Z"}, {"advisory": "RHSA-2024:1647", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "bind9.16-32:9.16.23-0.7.el8_6.5", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-04-02T00:00:00Z"}, {"advisory": "RHSA-2024:1804", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "unbound-0:1.7.3-17.el8_6.4", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-04-15T00:00:00Z"}, {"advisory": "RHSA-2024:2720", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "bind-32:9.11.36-3.el8_6.7", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-05-07T00:00:00Z"}, {"advisory": "RHSA-2024:2720", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "dhcp-12:4.3.6-47.el8_6.2", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2024-05-07T00:00:00Z"}, {"advisory": "RHSA-2024:0982", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "unbound-0:1.16.2-5.el8_8.1", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-02-27T00:00:00Z"}, {"advisory": "RHSA-2024:1544", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "dnsmasq-0:2.79-26.el8_8.4", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-03-27T00:00:00Z"}, {"advisory": "RHSA-2024:1648", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "bind9.16-32:9.16.23-0.14.el8_8.4", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-04-02T00:00:00Z"}, {"advisory": "RHSA-2024:2721", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "bind-32:9.11.36-8.el8_8.4", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-05-07T00:00:00Z"}, {"advisory": "RHSA-2024:2721", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "dhcp-12:4.3.6-49.el8_8.1", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-05-07T00:00:00Z"}, {"advisory": "RHSA-2024:0977", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "unbound-0:1.16.2-3.el9_3.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:1334", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "dnsmasq-0:2.85-14.el9_3.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-03-14T00:00:00Z"}, {"advisory": "RHSA-2024:1789", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind-32:9.16.23-14.el9_3.4", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-04-11T00:00:00Z"}, {"advisory": "RHSA-2024:1789", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind-dyndb-ldap-0:11.9-8.el9_3.3", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-04-11T00:00:00Z"}, {"advisory": "RHSA-2024:2551", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind-32:9.16.23-18.el9_4.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-04-30T00:00:00Z"}, {"advisory": "RHSA-2024:2551", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "bind-dyndb-ldap-0:11.9-9.el9_4", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-04-30T00:00:00Z"}, {"advisory": "RHSA-2024:1543", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "dnsmasq-0:2.85-3.el9_0.1", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-03-27T00:00:00Z"}, {"advisory": "RHSA-2024:1800", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "bind-32:9.16.23-1.el9_0.5", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-04-15T00:00:00Z"}, {"advisory": "RHSA-2024:1800", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "bind-dyndb-ldap-0:11.9-7.el9_0.1", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-04-15T00:00:00Z"}, {"advisory": "RHSA-2024:1801", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "unbound-0:1.13.1-13.el9_0.4", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2024-04-15T00:00:00Z"}, {"advisory": "RHSA-2024:0981", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "unbound-0:1.16.2-3.el9_2.1", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-02-26T00:00:00Z"}, {"advisory": "RHSA-2024:1522", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "dnsmasq-0:2.85-6.el9_2.3", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-03-26T00:00:00Z"}, {"advisory": "RHSA-2024:1803", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "bind-32:9.16.23-11.el9_2.4", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-04-15T00:00:00Z"}, {"advisory": "RHSA-2024:1803", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "bind-dyndb-ldap-0:11.9-8.el9_2.2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-04-15T00:00:00Z"}], "bugzilla": {"description": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "id": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-400", "details": ["Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.", "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\nThis vulnerability applies only for systems where DNSSEC validation is enabled."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2023-50387", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "dnsmasq", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "dhcp", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2024-02-13T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-50387\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-50387\nhttps://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released\nhttps://kb.isc.org/docs/cve-2023-50387\nhttps://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html"], "statement": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "threat_severity": "Important"}