ALAS-2024-2452

Related Vulnerabilities: CVE-2022-30698   CVE-2022-30699  

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information. (CVE-2022-30698) NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating. From version 1.16.2 on, Unbound stores the start time for a query and uses that to decide if the cached delegation information can be overwritten. (CVE-2022-30699)

ALAS-2024-2452


Amazon Linux 2 Security Advisory: ALAS-2024-2452
Advisory Release Date: 2024-02-01 19:57 Pacific
Advisory Updated Date: 2024-02-01 19:57 Pacific
Severity: Medium

Issue Overview:

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information. (CVE-2022-30698)

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating. From version 1.16.2 on, Unbound stores the start time for a query and uses that to decide if the cached delegation information can be overwritten. (CVE-2022-30699)


Affected Packages:

unbound


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update unbound to update your system.

New Packages:
aarch64:
    unbound-1.7.3-15.amzn2.0.5.aarch64
    unbound-devel-1.7.3-15.amzn2.0.5.aarch64
    unbound-libs-1.7.3-15.amzn2.0.5.aarch64
    python2-unbound-1.7.3-15.amzn2.0.5.aarch64
    python3-unbound-1.7.3-15.amzn2.0.5.aarch64
    unbound-debuginfo-1.7.3-15.amzn2.0.5.aarch64

i686:
    unbound-1.7.3-15.amzn2.0.5.i686
    unbound-devel-1.7.3-15.amzn2.0.5.i686
    unbound-libs-1.7.3-15.amzn2.0.5.i686
    python2-unbound-1.7.3-15.amzn2.0.5.i686
    python3-unbound-1.7.3-15.amzn2.0.5.i686
    unbound-debuginfo-1.7.3-15.amzn2.0.5.i686

src:
    unbound-1.7.3-15.amzn2.0.5.src

x86_64:
    unbound-1.7.3-15.amzn2.0.5.x86_64
    unbound-devel-1.7.3-15.amzn2.0.5.x86_64
    unbound-libs-1.7.3-15.amzn2.0.5.x86_64
    python2-unbound-1.7.3-15.amzn2.0.5.x86_64
    python3-unbound-1.7.3-15.amzn2.0.5.x86_64
    unbound-debuginfo-1.7.3-15.amzn2.0.5.x86_64