Количество 37
Количество 37

BDU:2024-01462
Уязвимость компонента DNSSEC реализации протокола DNS сервера DNS BIND, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240701-02
Уязвимость dnsmasq

ROS-20240410-24
Множественные уязвимости pdns-recursor

ROS-20240410-09
Множественные уязвимости python3-unbound

ROS-20240611-09
Множественные уязвимости bind

CVE-2023-50868
The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

CVE-2023-50868
The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

CVE-2023-50868
The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

CVE-2023-50868
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU
CVE-2023-50868
The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 whe ...
GHSA-pv4h-p8jr-6cv2
The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

SUSE-SU-2025:0130-1
Security update for dnsmasq

RLSA-2024:1335
Important: dnsmasq security update
ELSA-2024-1335
ELSA-2024-1335: dnsmasq security update (IMPORTANT)
ELSA-2024-1334
ELSA-2024-1334: dnsmasq security update (IMPORTANT)
ELSA-2024-11003
ELSA-2024-11003: unbound security update (IMPORTANT)
ELSA-2024-0977
ELSA-2024-0977: unbound security update (IMPORTANT)
ELSA-2024-0965
ELSA-2024-0965: unbound security update (IMPORTANT)

openSUSE-SU-2024:0048-1
Security update for pdns-recursor

SUSE-SU-2025:0071-1
Security update for dnsmasq
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-01462 Уязвимость компонента DNSSEC реализации протокола DNS сервера DNS BIND, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 48% Средний | больше 1 года назад |
![]() | ROS-20240701-02 Уязвимость dnsmasq | CVSS3: 7.5 | 48% Средний | 12 месяцев назад |
![]() | ROS-20240410-24 Множественные уязвимости pdns-recursor | CVSS3: 7.5 | около 1 года назад | |
![]() | ROS-20240410-09 Множественные уязвимости python3-unbound | CVSS3: 7.5 | около 1 года назад | |
![]() | ROS-20240611-09 Множественные уязвимости bind | CVSS3: 7.5 | около 1 года назад | |
![]() | CVE-2023-50868 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. | CVSS3: 7.5 | 48% Средний | больше 1 года назад |
![]() | CVE-2023-50868 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. | CVSS3: 7.5 | 48% Средний | больше 1 года назад |
![]() | CVE-2023-50868 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. | CVSS3: 7.5 | 48% Средний | больше 1 года назад |
![]() | CVE-2023-50868 MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU | CVSS3: 7.5 | 48% Средний | около 1 года назад |
CVE-2023-50868 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 whe ... | CVSS3: 7.5 | 48% Средний | больше 1 года назад | |
GHSA-pv4h-p8jr-6cv2 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. | CVSS3: 7.5 | 48% Средний | больше 1 года назад | |
![]() | SUSE-SU-2025:0130-1 Security update for dnsmasq | 5 месяцев назад | ||
![]() | RLSA-2024:1335 Important: dnsmasq security update | около 1 года назад | ||
ELSA-2024-1335 ELSA-2024-1335: dnsmasq security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-1334 ELSA-2024-1334: dnsmasq security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-11003 ELSA-2024-11003: unbound security update (IMPORTANT) | 5 месяцев назад | |||
ELSA-2024-0977 ELSA-2024-0977: unbound security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0965 ELSA-2024-0965: unbound security update (IMPORTANT) | больше 1 года назад | |||
![]() | openSUSE-SU-2024:0048-1 Security update for pdns-recursor | больше 1 года назад | ||
![]() | SUSE-SU-2025:0071-1 Security update for dnsmasq | 5 месяцев назад |
Уязвимостей на страницу