ALAS-2024-2467

Related Vulnerabilities: CVE-2022-3204  

A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for a record that relies on those unresponsive nameservers. The attack can cause a resolver to spend a lot of time/resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. It can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS records in that delegation. This can lead to degraded performance and eventually denial of service in orchestrated attacks. Unbound does not suffer from high CPU usage, but resources are still needed for resolving the malicious delegation. Unbound will keep trying to resolve the record until hard limits are reached. Based on the nature of the attack and the replies, different limits could be reached. From version 1.16.3 on, Unbound introduces fixes for better performance when under load, by cutting opportunistic queries for nameserver discovery and DNSKEY prefetching and limiting the number of times a delegation point can issue a cache lookup for missing records. (CVE-2022-3204)

ALAS-2024-2467


Amazon Linux 2 Security Advisory: ALAS-2024-2467
Advisory Release Date: 2024-02-15 03:52 Pacific
Advisory Updated Date: 2024-02-19 17:36 Pacific
Severity: Medium

Issue Overview:

A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for a record that relies on those unresponsive nameservers. The attack can cause a resolver to spend a lot of time/resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. It can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS records in that delegation. This can lead to degraded performance and eventually denial of service in orchestrated attacks. Unbound does not suffer from high CPU usage, but resources are still needed for resolving the malicious delegation. Unbound will keep trying to resolve the record until hard limits are reached. Based on the nature of the attack and the replies, different limits could be reached. From version 1.16.3 on, Unbound introduces fixes for better performance when under load, by cutting opportunistic queries for nameserver discovery and DNSKEY prefetching and limiting the number of times a delegation point can issue a cache lookup for missing records. (CVE-2022-3204)


Affected Packages:

unbound


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update unbound to update your system.

New Packages:
aarch64:
    unbound-1.7.3-15.amzn2.0.6.aarch64
    unbound-devel-1.7.3-15.amzn2.0.6.aarch64
    unbound-libs-1.7.3-15.amzn2.0.6.aarch64
    python2-unbound-1.7.3-15.amzn2.0.6.aarch64
    python3-unbound-1.7.3-15.amzn2.0.6.aarch64
    unbound-debuginfo-1.7.3-15.amzn2.0.6.aarch64

i686:
    unbound-1.7.3-15.amzn2.0.6.i686
    unbound-devel-1.7.3-15.amzn2.0.6.i686
    unbound-libs-1.7.3-15.amzn2.0.6.i686
    python2-unbound-1.7.3-15.amzn2.0.6.i686
    python3-unbound-1.7.3-15.amzn2.0.6.i686
    unbound-debuginfo-1.7.3-15.amzn2.0.6.i686

src:
    unbound-1.7.3-15.amzn2.0.6.src

x86_64:
    unbound-1.7.3-15.amzn2.0.6.x86_64
    unbound-devel-1.7.3-15.amzn2.0.6.x86_64
    unbound-libs-1.7.3-15.amzn2.0.6.x86_64
    python2-unbound-1.7.3-15.amzn2.0.6.x86_64
    python3-unbound-1.7.3-15.amzn2.0.6.x86_64
    unbound-debuginfo-1.7.3-15.amzn2.0.6.x86_64