CVE-2022-30256

NameCVE-2022-30256
DescriptionAn issue was discovered in MaraDNS Deadwood through 3.5.0021 that allows variant V1 of unintended domain name resolution. A revoked domain name can still be resolvable for a long time, including expired domains and taken-down malicious domains. The effects of an exploit would be widespread and highly impactful, because the exploitation conforms to de facto DNS specifications and operational practices, and overcomes current mitigation patches for "Ghost" domain names.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3457-1, DSA-5441-1
Debian Bugs1033252

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
maradns (PTS)buster2.0.13-1.2vulnerable
buster (security)2.0.13-1.2+deb10u1fixed
bullseye (security), bullseye2.0.13-1.4+deb11u1fixed
sid2.0.13-1.6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
maradnssourcebuster2.0.13-1.2+deb10u1DLA-3457-1
maradnssourcebullseye2.0.13-1.4+deb11u1DSA-5441-1
maradnssource(unstable)2.0.13-1.51033252

Notes

https://maradns.samiam.org/security.html#CVE-2022-30256
https://raw.githubusercontent.com/samboy/MaraDNS/73af12e71890055f1728c1b7ccd900401f2fdf03/deadwood-github/update/3.4.03/deadwood-3.4.02-manylabel-TTL.patch
https://raw.githubusercontent.com/samboy/MaraDNS/73af12e71890055f1728c1b7ccd900401f2fdf03/deadwood-github/update/3.4.03/deadwood-3.4.02-cname-TTL.patch

Search for package or bug name: Reporting problems