CVE-2022-30698

NameCVE-2022-30698
DescriptionNLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3371-1
Debian Bugs1016493

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
unbound (PTS)buster1.9.0-2+deb10u2vulnerable
buster (security)1.9.0-2+deb10u4fixed
bullseye1.13.1-1+deb11u1fixed
bullseye (security)1.13.1-1+deb11u2fixed
bookworm1.17.1-2+deb12u1fixed
bookworm (security)1.17.1-2+deb12u2fixed
trixie1.19.1-1fixed
sid1.19.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
unboundsourcebuster1.9.0-2+deb10u3DLA-3371-1
unboundsourcebullseye1.13.1-1+deb11u1
unboundsource(unstable)1.16.2-11016493

Notes

https://www.nlnetlabs.nl/downloads/unbound/CVE-2022-30698_CVE-2022-30699.txt
https://github.com/NLnetLabs/unbound/commit/f6753a0f1018133df552347a199e0362fc1dac68 (release-1.16.2)

Search for package or bug name: Reporting problems