Executive Summary

Summary
Title Unbound DNS resolver denial of service vulnerability
Informations
Name VU#531342 First vendor Publication 2011-05-25
Vendor VU-CERT Last vendor Modification 2011-05-25
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#531342

Unbound DNS resolver denial of service vulnerability

Overview

A specially crafted DNS query may cause Unbound to respond with an empty UDP packet which triggers an assertion failure and stops the daemon.

I. Description

NLnetLabs advisory states:

"Certain types of DNS queries may cause Unbound to respond with a DNS error message. The code generating this error message contains an error whereby Unbound constructs an empty UDP message. That empty UDP message triggers an assertion failsafe in the part of Unbound that is invoked when the interface-automatic option is set. In the case that the interface-automatic option was not set or assertion failsafe is not configured the empty packets would be sent, which is not harmful. The error can only be triggered when Unbound is configured with assertions (--enable-checking or --enable-debug) and has the option interface-automatic turned on.

Versions in which this error occurs: Unbound 1.0 up to and including Unbound 1.4.9

  • FreeBSD ports for Unbound are not susceptible by default, as it does not enable assertions.
  • RHEL/Fedora systems do compile Unbound with --enable-checking but do not set automatic-interface:yes per default.
  • Debian/Ubuntu Unbound packages do not compile with assertions by default."

    II. Impact

    A remote, unauthenticated attacker can cause the Unbound daemon to crash creating a denial of service condition.

    III. Solution

    Apply an Update

    This vulnerability has been addressed in Unbound 1.4.10. The following patch may also be applied to resolve the issue:

    Index: daemon/worker.c
    ===================================================================
    --- daemon/worker.c (revision 2416)
    +++ daemon/worker.c (working copy)
    @@ -779,6 +779,7 @@
    qinfo.qtype == LDNS_RR_TYPE_IXFR) {
    verbose(VERB_ALGO, "worker request: refused zone transfer.");
    log_addr(VERB_CLIENT,"from",&repinfo->addr, repinfo->addrlen);
    + ldns_buffer_rewind(c->buffer);
    LDNS_QR_SET(ldns_buffer_begin(c->buffer));
    LDNS_RCODE_SET(ldns_buffer_begin(c->buffer),
    LDNS_RCODE_REFUSED);


    Vendor Information

    VendorStatusDate NotifiedDate Updated
    NLnet LabsAffected2011-05-192011-05-25

    References

    http://unbound.net/downloads/unbound-latest.tar.gz
    http://unbound.net/
    http://unbound.nlnetlabs.nl/downloads/CVE-2011-1922.txt

    Credit

    This vulnerability was found by Christopher Olah and reported by NLnetLabs.

    This document was written by Jared Allar.

    Other Information

    Date Public:2011-05-25
    Date First Published:2011-05-25
    Date Last Updated:2011-05-25
    CERT Advisory: 
    CVE-ID(s):CVE-2011-1922
    NVD-ID(s):CVE-2011-1922
    US-CERT Technical Alerts: 
    Severity Metric:0.03
    Document Revision:14
  • Original Source

    Url : http://www.kb.cert.org/vuls/id/531342

    CWE : Common Weakness Enumeration

    % Id Name
    100 % CWE-399 Resource Management Errors

    CPE : Common Platform Enumeration

    TypeDescriptionCount
    Application 22

    OpenVAS Exploits

    Date Description
    2012-02-12 Name : Gentoo Security Advisory GLSA 201110-12 (unbound)
    File : nvt/glsa_201110_12.nasl
    2012-01-09 Name : Fedora Update for unbound FEDORA-2011-17337
    File : nvt/gb_fedora_2011_17337_unbound_fc15.nasl
    2011-08-03 Name : FreeBSD Ports: unbound
    File : nvt/freebsd_unbound.nasl
    2011-06-10 Name : Fedora Update for unbound FEDORA-2011-7555
    File : nvt/gb_fedora_2011_7555_unbound_fc14.nasl
    2011-06-03 Name : Unbound DNS Resolver Remote Denial of Service Vulnerability
    File : nvt/gb_unbound_47986.nasl

    Open Source Vulnerability Database (OSVDB)

    Id Description
    72750 Unbound daemon/worker.c DNS Request Error Handling Remote DoS

    Nessus® Vulnerability Scanner

    Date Description
    2011-10-17 Name : The remote Gentoo host is missing one or more security-related patches.
    File : gentoo_GLSA-201110-12.nasl - Type : ACT_GATHER_INFO
    2011-06-10 Name : The remote name server is affected by a denial of service vulnerability.
    File : unbound_1_4_10.nasl - Type : ACT_GATHER_INFO
    2011-06-07 Name : The remote Fedora host is missing a security update.
    File : fedora_2011-7555.nasl - Type : ACT_GATHER_INFO
    2011-05-31 Name : The remote Fedora host is missing a security update.
    File : fedora_2011-7540.nasl - Type : ACT_GATHER_INFO
    2011-05-26 Name : The remote FreeBSD host is missing a security-related update.
    File : freebsd_pkg_dc96ac1f86b111e09e8500215af774f0.nasl - Type : ACT_GATHER_INFO

    Alert History

    If you want to see full details history, please login or register.
    0
    Date Informations
    2014-02-17 12:07:56
    • Multiple Updates