Логотип exploitDog
bind: "CVE-2022-30698"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-30698"

Количество 15

Количество 15

ubuntu логотип

CVE-2022-30698

почти 3 года назад

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2022-30698

почти 3 года назад

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2022-30698

почти 3 года назад

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
EPSS: Низкий
msrc логотип

CVE-2022-30698

почти 3 года назад

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2022-30698

почти 3 года назад

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable t ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-297v-qp46-84h5

почти 3 года назад

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
EPSS: Низкий
rocky логотип

RLSA-2022:8062

больше 2 лет назад

Moderate: unbound security, bug fix, and enhancement update

EPSS: Низкий
rocky логотип

RLSA-2022:7622

больше 2 лет назад

Moderate: unbound security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8062

больше 2 лет назад

ELSA-2022-8062: unbound security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7622

больше 2 лет назад

ELSA-2022-7622: unbound security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2023-03845

почти 3 года назад

Уязвимость DNS-сервера Unbound, связанная с неверным сроком действия сеанса, позволяющая нарушителю получить доступ к конфиденциальным данным

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2022-06188

около 3 лет назад

Уязвимость DNS-сервера Unbound, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.6
EPSS: Низкий
redos логотип

ROS-20240423-10

около 1 года назад

Множественные уязвимости unbound

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1991-1

около 1 года назад

Security update for unbound

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1923-1

около 1 года назад

Security update for unbound

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-30698

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
0%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-30698

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
0%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-30698

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
0%
Низкий
почти 3 года назад
msrc логотип
CVSS3: 6.5
0%
Низкий
почти 3 года назад
debian логотип
CVE-2022-30698

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable t ...

CVSS3: 6.5
0%
Низкий
почти 3 года назад
github логотип
GHSA-297v-qp46-84h5

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVSS3: 6.5
0%
Низкий
почти 3 года назад
rocky логотип
RLSA-2022:8062

Moderate: unbound security, bug fix, and enhancement update

больше 2 лет назад
rocky логотип
RLSA-2022:7622

Moderate: unbound security, bug fix, and enhancement update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8062

ELSA-2022-8062: unbound security, bug fix, and enhancement update (MODERATE)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-7622

ELSA-2022-7622: unbound security, bug fix, and enhancement update (MODERATE)

больше 2 лет назад
fstec логотип
BDU:2023-03845

Уязвимость DNS-сервера Unbound, связанная с неверным сроком действия сеанса, позволяющая нарушителю получить доступ к конфиденциальным данным

CVSS3: 6.5
0%
Низкий
почти 3 года назад
fstec логотип
BDU:2022-06188

Уязвимость DNS-сервера Unbound, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.6
0%
Низкий
около 3 лет назад
redos логотип
ROS-20240423-10

Множественные уязвимости unbound

CVSS3: 6.5
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1991-1

Security update for unbound

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1923-1

Security update for unbound

около 1 года назад

Уязвимостей на страницу