NA

CVE-2022-30699

Published: 01/08/2022 Updated: 07/11/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating. From version 1.16.2 on, Unbound stores the start time for a query and uses that to decide if the cached delegation information can be overwritten.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nlnetlabs unbound

fedoraproject fedora 35

fedoraproject fedora 36

Vendor Advisories

Debian Bug report logs - #1016493 unbound: CVE-2022-30698 CVE-2022-30699 Package: src:unbound; Maintainer for src:unbound is unbound packagers <unbound@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 1 Aug 2022 19:48:01 UTC Severity: important Tags: security, upstream Found in ...
Synopsis Moderate: unbound security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for unbound is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated ...
Synopsis Moderate: unbound security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for unbound is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Important: OpenShift Virtualization 4120 Images security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 412 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: RHSA: Submariner 014 - bug fix and security updates Type/Severity Security Advisory: Moderate Topic Submariner 014 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 27Red Hat Product Security has rated this update as having a ...
Synopsis Moderate: RHSA: Submariner 0133 - security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Submariner 0133 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 26Red Hat Product Security has rated this update as hav ...
Synopsis Moderate: OpenShift Virtualization 4111 security and bug fix update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Virtualization release 4111 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impac ...
NLnet Labs Unbound, up to and including version 1161 is vulnerable to a novel type of the "ghost domain names" attack The vulnerability works by targeting an Unbound instance Unbound is queried for a subdomain of a rogue domain name The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache T ...
NLnet Labs Unbound, up to and including version 1161 is vulnerable to a novel type of the "ghost domain names" attack The vulnerability works by targeting an Unbound instance Unbound is queried for a subdomain of a rogue domain name The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache T ...
NLnet Labs Unbound, up to and including version 1161, is vulnerable to a novel type of the "ghost domain names" attack The vulnerability works by targeting an Unbound instance Unbound is queried for a rogue domain name when the cached delegation information is about to expire The rogue nameserver delays the response so that t ...
NLnet Labs Unbound, up to and including version 1161 is vulnerable to a novel type of the "ghost domain names" attack The vulnerability works by targeting an Unbound instance Unbound is queried for a subdomain of a rogue domain name The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache T ...