CVE-2024-8508
Public on 2024-10-03
Modified on 2024-10-04
Description
NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.
Severity
CVSS v3 Base Score
See breakdown
Affected Packages
Platform | Package | Release Date | Advisory | Status |
---|---|---|---|---|
Amazon Linux 1 | unbound | No Fix Planned | ||
Amazon Linux 2 - Core | unbound | 2024-10-10 | ALAS2-2024-2650 | Fixed |
Amazon Linux 2 - Unbound1.17 Extra | unbound | 2024-10-10 | ALAS2UNBOUND-1.17-2024-003 | Fixed |
Amazon Linux 2 - Unbound1.13 Extra | unbound | 2024-10-10 | ALAS2UNBOUND-2024-003 | Fixed |
Amazon Linux 2023 | unbound | 2024-10-10 | ALAS2023-2024-719 | Fixed |
CVSS Scores
Score Type | Score | Vector | |
---|---|---|---|
Amazon Linux | CVSSv3 | 5.3 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L |
NVD | CVSSv3 | 5.3 | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L |