Количество 15
Количество 15

CVE-2022-30698
NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVE-2022-30698
NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVE-2022-30698
NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

CVE-2022-30698
CVE-2022-30698
NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable t ...
GHSA-297v-qp46-84h5
NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information.

RLSA-2022:8062
Moderate: unbound security, bug fix, and enhancement update

RLSA-2022:7622
Moderate: unbound security, bug fix, and enhancement update
ELSA-2022-8062
ELSA-2022-8062: unbound security, bug fix, and enhancement update (MODERATE)
ELSA-2022-7622
ELSA-2022-7622: unbound security, bug fix, and enhancement update (MODERATE)

BDU:2023-03845
Уязвимость DNS-сервера Unbound, связанная с неверным сроком действия сеанса, позволяющая нарушителю получить доступ к конфиденциальным данным

BDU:2022-06188
Уязвимость DNS-сервера Unbound, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240423-10
Множественные уязвимости unbound

SUSE-SU-2024:1991-1
Security update for unbound

SUSE-SU-2024:1923-1
Security update for unbound
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-30698 NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information. | CVSS3: 6.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-30698 NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information. | CVSS3: 6.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-30698 NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information. | CVSS3: 6.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 6.5 | 0% Низкий | почти 3 года назад | |
CVE-2022-30698 NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable t ... | CVSS3: 6.5 | 0% Низкий | почти 3 года назад | |
GHSA-297v-qp46-84h5 NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the subdomain that updates Unbound's delegation cache. This action can be repeated before expiry of the delegation information by querying Unbound for a second level subdomain which the rogue nameserver provides new delegation information. Since Unbound is a child-centric resolver, the ever-updating child delegation information can keep a rogue domain name resolvable long after revocation. From version 1.16.2 on, Unbound checks the validity of parent delegation records before using cached delegation information. | CVSS3: 6.5 | 0% Низкий | почти 3 года назад | |
![]() | RLSA-2022:8062 Moderate: unbound security, bug fix, and enhancement update | больше 2 лет назад | ||
![]() | RLSA-2022:7622 Moderate: unbound security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2022-8062 ELSA-2022-8062: unbound security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7622 ELSA-2022-7622: unbound security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | BDU:2023-03845 Уязвимость DNS-сервера Unbound, связанная с неверным сроком действия сеанса, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 6.5 | 0% Низкий | почти 3 года назад |
![]() | BDU:2022-06188 Уязвимость DNS-сервера Unbound, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.6 | 0% Низкий | около 3 лет назад |
![]() | ROS-20240423-10 Множественные уязвимости unbound | CVSS3: 6.5 | около 1 года назад | |
![]() | SUSE-SU-2024:1991-1 Security update for unbound | около 1 года назад | ||
![]() | SUSE-SU-2024:1923-1 Security update for unbound | около 1 года назад |
Уязвимостей на страницу