cve-2024-8508
Vulnerability from cvelistv5
Published
2024-10-03 16:27
Modified
2024-11-14 21:02
Severity ?
EPSS score ?
Summary
Unbounded name compression could lead to Denial of Service
References
Impacted products
▼ | Vendor | Product |
---|---|---|
NLnet Labs | Unbound |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "unbound", "vendor": "nlnetlabs", "versions": [ { "lessThanOrEqual": "1.21.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8508", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-03T17:11:45.971377Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-03T17:15:19.533Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-14T21:02:40.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/10/04/5" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Unbound", "vendor": "NLnet Labs", "versions": [ { "lessThanOrEqual": "1.21.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Toshifumi Sakaguchi" } ], "datePublic": "2024-10-03T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-606", "description": "CWE-606: Unchecked Input for Loop Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T16:27:54.540Z", "orgId": "206fc3a0-e175-490b-9eaa-a5738056c9f6", "shortName": "NLnet Labs" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in 1.21.1 and all later versions." } ], "timeline": [ { "lang": "en", "time": "2024-07-25T00:00:00.000Z", "value": "Issue reported by Toshifumi Sakaguchi" }, { "lang": "en", "time": "2024-07-31T00:00:00.000Z", "value": "Issue acknowledged by NLnet Labs; mitigation shared with Toshifumi Sakaguchi" }, { "lang": "en", "time": "2024-08-01T00:00:00.000Z", "value": "Mitigation confirmed by Toshifumi Sakaguchi" }, { "lang": "en", "time": "2024-10-03T00:00:00.000Z", "value": "Fixes released with Unbound 1.21.1" } ], "title": "Unbounded name compression could lead to Denial of Service" } }, "cveMetadata": { "assignerOrgId": "206fc3a0-e175-490b-9eaa-a5738056c9f6", "assignerShortName": "NLnet Labs", "cveId": "CVE-2024-8508", "datePublished": "2024-10-03T16:27:54.540Z", "dateReserved": "2024-09-06T11:47:59.783Z", "dateUpdated": "2024-11-14T21:02:40.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-8508\",\"sourceIdentifier\":\"sep@nlnetlabs.nl\",\"published\":\"2024-10-03T17:15:15.323\",\"lastModified\":\"2024-10-04T13:50:43.727\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.\"},{\"lang\":\"es\",\"value\":\"NLnet Labs Unbound hasta la versi\u00f3n 1.21.0 incluida contiene una vulnerabilidad al manejar respuestas con conjuntos de RR muy grandes para las que necesita realizar una compresi\u00f3n de nombres. Las respuestas maliciosas ascendentes con conjuntos de RR muy grandes pueden hacer que Unbound dedique un tiempo considerable a aplicar la compresi\u00f3n de nombres a las respuestas descendentes. Esto puede provocar un rendimiento degradado y, finalmente, la denegaci\u00f3n del servicio en ataques bien orquestados. La vulnerabilidad puede ser explotada por un actor malicioso que consulte a Unbound sobre el contenido especialmente manipulado de una zona maliciosa con conjuntos de RR muy grandes. Antes de que Unbound responda a la consulta, intentar\u00e1 aplicar la compresi\u00f3n de nombres, que era una operaci\u00f3n sin l\u00edmites que pod\u00eda bloquear la CPU hasta que se completara todo el paquete. La versi\u00f3n 1.21.1 de Unbound introduce un l\u00edmite estricto en la cantidad de c\u00e1lculos de compresi\u00f3n de nombres que est\u00e1 dispuesto a realizar por paquete. Los paquetes que necesitan m\u00e1s compresi\u00f3n dar\u00e1n como resultado paquetes semicomprimidos o paquetes truncados, incluso en TCP para mensajes grandes, para evitar bloquear la CPU durante mucho tiempo. Este cambio no deber\u00eda afectar el tr\u00e1fico DNS normal.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"sep@nlnetlabs.nl\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"sep@nlnetlabs.nl\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-606\"}]}],\"references\":[{\"url\":\"https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt\",\"source\":\"sep@nlnetlabs.nl\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.