Bug 2116729 (CVE-2022-30699) - CVE-2022-30699 unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names
Summary: CVE-2022-30699 unbound: novel ghost domain attack that allows attackers to tr...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-30699
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2116734 2116735 2116736 2116737
Blocks: 2113806
TreeView+ depends on / blocked
 
Reported: 2022-08-09 09:21 UTC by Sandipan Roy
Modified: 2023-12-07 15:27 UTC (History)
5 users (show)

Fixed In Version: unbound 1.16.2
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Unbound, which is vulnerable to a novel type of "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before the expiry of the delegation information by querying Unbound for a second-level subdomain in which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation.
Clone Of:
Environment:
Last Closed: 2022-12-06 12:33:21 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:7622 0 None None None 2022-11-08 09:51:09 UTC
Red Hat Product Errata RHSA-2022:8062 0 None None None 2022-11-15 10:08:16 UTC

Description Sandipan Roy 2022-08-09 09:21:52 UTC
NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating. From version 1.16.2 on, Unbound stores the start time for a query and uses that to decide if the cached delegation information can be overwritten.

https://www.nlnetlabs.nl/downloads/unbound/CVE-2022-30698_CVE-2022-30699.txt

Comment 2 Sandipan Roy 2022-08-09 09:28:20 UTC
Created unbound tracking bugs for this issue:

Affects: fedora-35 [bug 2116735]
Affects: fedora-36 [bug 2116736]

Comment 4 errata-xmlrpc 2022-11-08 09:51:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7622 https://access.redhat.com/errata/RHSA-2022:7622

Comment 5 errata-xmlrpc 2022-11-15 10:08:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8062 https://access.redhat.com/errata/RHSA-2022:8062

Comment 6 Product Security DevOps Team 2022-12-06 12:33:19 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-30699


Note You need to log in before you can comment on or make changes to this bug.