The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.
References
Link Providers
http://www.openwall.com/lists/oss-security/2024/02/16/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2024/02/16/3 cve-icon cve-icon
https://access.redhat.com/security/cve/CVE-2023-50868 cve-icon cve-icon
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released cve-icon
https://bugzilla.suse.com/show_bug.cgi?id=1219826 cve-icon cve-icon
https://datatracker.ietf.org/doc/html/rfc5155 cve-icon cve-icon
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html cve-icon cve-icon
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1 cve-icon cve-icon
https://kb.isc.org/docs/cve-2023-50868 cve-icon cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/ cve-icon cve-icon
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html cve-icon cve-icon
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2023-50868 cve-icon
https://security.netapp.com/advisory/ntap-20240307-0008/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2023-50868 cve-icon
https://www.isc.org/blogs/2024-bind-security-release/ cve-icon cve-icon
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-14T00:00:00

Updated: 2024-08-02T22:23:43.905Z

Reserved: 2023-12-14T00:00:00

Link: CVE-2023-50868

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-14T16:15:45.377

Modified: 2024-06-10T17:16:16.200

Link: CVE-2023-50868

cve-icon Redhat

Severity : Important

Publid Date: 2024-02-13T00:00:00Z

Links: CVE-2023-50868 - Bugzilla