fkie_cve-2024-8508
Vulnerability from fkie_nvd
Published
2024-10-03 17:15
Modified
2024-12-17 19:28
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.
References
▼ | URL | Tags | |
---|---|---|---|
sep@nlnetlabs.nl | https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/10/04/5 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html | Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nlnetlabs | unbound | * | |
debian | debian_linux | 11.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", matchCriteriaId: "EF9D6A27-E1D7-4B7E-8C13-A321D4155316", versionEndExcluding: "1.21.1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", matchCriteriaId: "FA6FEEC2-9F11-4643-8827-749718254FED", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.", }, { lang: "es", value: "NLnet Labs Unbound hasta la versión 1.21.0 incluida contiene una vulnerabilidad gestionando respuestas con conjuntos de RR muy grandes para las que necesita realizar una compresión de nombres. Las respuestas maliciosas ascendentes con conjuntos de RR muy grandes pueden hacer que Unbound dedique un tiempo considerable a aplicar la compresión de nombres a las respuestas descendentes. Esto puede provocar un rendimiento degradado y, finalmente, la denegación del servicio en ataques bien orquestados. La vulnerabilidad puede ser explotada por un actor malicioso que consulte a Unbound sobre el contenido especialmente manipulado de una zona maliciosa con conjuntos de RR muy grandes. Antes de que Unbound responda a la consulta, intentará aplicar la compresión de nombres, que era una operación sin límites que podía bloquear la CPU hasta que se completara todo el paquete. La versión 1.21.1 de Unbound introduce un límite estricto en la cantidad de cálculos de compresión de nombres que está dispuesto a realizar por paquete. Los paquetes que necesitan más compresión darán como resultado paquetes semicomprimidos o paquetes truncados, incluso en TCP para mensajes grandes, para evitar bloquear la CPU durante mucho tiempo. Este cambio no debería afectar el tráfico DNS normal.", }, ], id: "CVE-2024-8508", lastModified: "2024-12-17T19:28:03.767", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "sep@nlnetlabs.nl", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-10-03T17:15:15.323", references: [ { source: "sep@nlnetlabs.nl", tags: [ "Vendor Advisory", ], url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2024/10/04/5", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html", }, ], sourceIdentifier: "sep@nlnetlabs.nl", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-606", }, ], source: "sep@nlnetlabs.nl", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-1284", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.