cve-2022-30698
Vulnerability from cvelistv5
Published
2022-08-01 14:13
Modified
2024-09-16 19:35
Severity ?
Summary
Novel "ghost domain names" attack by introducing subdomain delegations
Impacted products
NLnet LabsUnbound
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:56:13.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2022-30698_CVE-2022-30699.txt"
          },
          {
            "name": "FEDORA-2022-f89beb0640",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5L3ZFWZZFPBIL654BG75RWXUMPFQJ5EC/"
          },
          {
            "name": "FEDORA-2022-0a914d5c6b",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D35CX4SCZVNKZTWJXPDFTHWZHINMGEZD/"
          },
          {
            "name": "GLSA-202212-02",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202212-02"
          },
          {
            "name": "[debian-lts-announce] 20230329 [SECURITY] [DLA 3371-1] unbound security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00024.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Unbound",
          "vendor": "NLnet Labs",
          "versions": [
            {
              "lessThanOrEqual": "1.16.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "We would like to thank Xiang Li from the Network and Information Security Lab of Tsinghua University for discovering and disclosing the vulnerability."
        }
      ],
      "datePublic": "2022-08-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the \"ghost domain names\" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound\u0027s delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-29T00:00:00",
        "orgId": "206fc3a0-e175-490b-9eaa-a5738056c9f6",
        "shortName": "NLnet Labs"
      },
      "references": [
        {
          "url": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2022-30698_CVE-2022-30699.txt"
        },
        {
          "name": "FEDORA-2022-f89beb0640",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5L3ZFWZZFPBIL654BG75RWXUMPFQJ5EC/"
        },
        {
          "name": "FEDORA-2022-0a914d5c6b",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D35CX4SCZVNKZTWJXPDFTHWZHINMGEZD/"
        },
        {
          "name": "GLSA-202212-02",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202212-02"
        },
        {
          "name": "[debian-lts-announce] 20230329 [SECURITY] [DLA 3371-1] unbound security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00024.html"
        }
      ],
      "title": "Novel \"ghost domain names\" attack by introducing subdomain delegations"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "206fc3a0-e175-490b-9eaa-a5738056c9f6",
    "assignerShortName": "NLnet Labs",
    "cveId": "CVE-2022-30698",
    "datePublished": "2022-08-01T14:13:44.911318Z",
    "dateReserved": "2022-05-13T00:00:00",
    "dateUpdated": "2024-09-16T19:35:09.568Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-30698\",\"sourceIdentifier\":\"sep@nlnetlabs.nl\",\"published\":\"2022-08-01T15:15:09.840\",\"lastModified\":\"2023-11-07T03:47:23.907\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the \\\"ghost domain names\\\" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound\u0027s delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.\"},{\"lang\":\"es\",\"value\":\"NLnet Labs Unbound, versiones hasta 1.16.1 incluy\u00e9ndola, es vulnerable a un nuevo tipo de ataque \\\"ghost domain names\\\". La vulnerabilidad funciona al apuntar a una instancia de Unbound. Unbound es consultado por un subdominio de un nombre de dominio falso. El servidor de nombres falso devuelve informaci\u00f3n de delegaci\u00f3n para el subdominio que actualiza la cach\u00e9 de delegaci\u00f3n de Unbound. Esta acci\u00f3n puede repetirse antes de que caduque la informaci\u00f3n de delegaci\u00f3n, consultando a Unbound por un subdominio de segundo nivel al que el servidor de nombres falso proporcione nueva informaci\u00f3n de delegaci\u00f3n. Dado que Unbound es un resolvedor centrado en los hijos, la informaci\u00f3n de delegaci\u00f3n de los hijos, que es actualizada constantemente, puede mantener un nombre de dominio falso resoluble mucho tiempo despu\u00e9s de su revocaci\u00f3n. A partir de la versi\u00f3n 1.16.2, Unbound comprueba la validez de los registros de delegaci\u00f3n padre antes de usar la informaci\u00f3n de delegaci\u00f3n almacenada en cach\u00e9\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-613\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.16.2\",\"matchCriteriaId\":\"BB1D0AA5-FEEA-42D2-BBC9-A75F2F508301\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/03/msg00024.html\",\"source\":\"sep@nlnetlabs.nl\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5L3ZFWZZFPBIL654BG75RWXUMPFQJ5EC/\",\"source\":\"sep@nlnetlabs.nl\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D35CX4SCZVNKZTWJXPDFTHWZHINMGEZD/\",\"source\":\"sep@nlnetlabs.nl\"},{\"url\":\"https://security.gentoo.org/glsa/202212-02\",\"source\":\"sep@nlnetlabs.nl\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.nlnetlabs.nl/downloads/unbound/CVE-2022-30698_CVE-2022-30699.txt\",\"source\":\"sep@nlnetlabs.nl\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.