Vulnerabilities > CVE-2011-1922 - Resource Management Errors vulnerability in Nlnetlabs Unbound

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
nlnetlabs
CWE-399
nessus

Summary

daemon/worker.c in Unbound 1.x before 1.4.10, when debugging functionality and the interface-automatic option are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DNS request that triggers improper error handling.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7540.NASL
    descriptionDenial of Service fix: CVE-2011-1922 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54917
    published2011-05-31
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54917
    titleFedora 15 : unbound-1.4.8-5.fc15 (2011-7540)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-7540.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(54917);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:35");
    
      script_bugtraq_id(47986);
      script_xref(name:"FEDORA", value:"2011-7540");
    
      script_name(english:"Fedora 15 : unbound-1.4.8-5.fc15 (2011-7540)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Denial of Service fix: CVE-2011-1922
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-May/060958.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7873fdf0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected unbound package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:unbound");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"unbound-1.4.8-5.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "unbound");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_DC96AC1F86B111E09E8500215AF774F0.NASL
    descriptionUnbound developer reports : NLnet Labs was notified of an error in Unbound
    last seen2020-06-01
    modified2020-06-02
    plugin id54825
    published2011-05-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54825
    titleFreeBSD : Unbound -- an empty error packet handling assertion failure (dc96ac1f-86b1-11e0-9e85-00215af774f0)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(54825);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:41");
    
      script_cve_id("CVE-2011-1922");
    
      script_name(english:"FreeBSD : Unbound -- an empty error packet handling assertion failure (dc96ac1f-86b1-11e0-9e85-00215af774f0)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Unbound developer reports :
    
    NLnet Labs was notified of an error in Unbound's code-path for error
    replies which is triggered under special conditions. The error causes
    the program to abort."
      );
      # http://unbound.nlnetlabs.nl/downloads/CVE-2011-1922.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://nlnetlabs.nl/downloads/unbound/CVE-2011-1922.txt"
      );
      # https://vuxml.freebsd.org/freebsd/dc96ac1f-86b1-11e0-9e85-00215af774f0.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?930de562"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:unbound");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"unbound<1.4.10")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDNS
    NASL idUNBOUND_1_4_10.NASL
    descriptionAccording to its self-reported version number, the remote Unbound DNS resolver is affected by a denial of service vulnerability due improper error handling. An unauthenticated, remote attacker can exploit this, via a specially crafted DNS request, to cause an assertion failure and a daemon exit, resulting in a denial of service condition. Note that this vulnerability only exists when debugging functionality is enabled (e.g. --enable-checking
    last seen2020-06-01
    modified2020-06-02
    plugin id55049
    published2011-06-10
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55049
    titleUnbound < 1.4.10 daemon/worker.c DNS Request Error Handling DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55049);
      script_version("1.7");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-2011-1922");
      script_bugtraq_id(47986);
      script_xref(name:"CERT", value:"531342");
    
      script_name(english:"Unbound < 1.4.10 daemon/worker.c DNS Request Error Handling DoS");
      script_summary(english:"Checks version of Unbound.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote name server is affected by a denial of service
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the remote Unbound DNS
    resolver is affected by a denial of service vulnerability due improper
    error handling. An unauthenticated, remote attacker can exploit this,
    via a specially crafted DNS request, to cause an assertion failure and
    a daemon exit, resulting in a denial of service condition. Note that
    this vulnerability only exists when debugging functionality is enabled
    (e.g. --enable-checking' or '--enable-debug') and the
    interface-automatic option is turned on.
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"http://unbound.nlnetlabs.nl/downloads/CVE-2011-1922.txt");
      # https://nlnetlabs.nl/pipermail/unbound-users/2011-May/001846.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?99bf52e6");
      script_set_attribute(attribute:"solution", value:"Upgrade to Unbound version 1.4.10 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/10");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:unbound:unbound");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"DNS");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("unbound_version.nasl");
      script_require_keys("unbound/version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("unbound/version");
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    fixed_version = "1.4.10";
    port = 53;
    
    tcp = get_kb_item("DNS/tcp/53");
    if (!isnull(tcp)) proto = "tcp";
    else proto = "udp"; # default
    
    # if version < 1.4.10
    if (
      version =~ "^0\." ||
      version =~ "^1\.[0-3]($|[^0-9])" ||
      version =~ "^1\.4(\.([0-9])(\.[0-9]+)*)?(([abp]|rc)[0-9]*)?$" ||
      version =~ "^1\.4\.10([ab]|rc)[0-9]*$"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n';
        security_warning(port:port, proto:proto, extra:report);
      }
      else security_warning(port:port, proto:proto);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, 'Unbound', port, version);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7555.NASL
    descriptionDenial of Service fix: CVE-2011-1922. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id54978
    published2011-06-07
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54978
    titleFedora 14 : unbound-1.4.8-2.fc14 (2011-7555)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-7555.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(54978);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:35");
    
      script_cve_id("CVE-2011-1922");
      script_bugtraq_id(47986);
      script_xref(name:"FEDORA", value:"2011-7555");
    
      script_name(english:"Fedora 14 : unbound-1.4.8-2.fc14 (2011-7555)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Denial of Service fix: CVE-2011-1922.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/061243.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2817214d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected unbound package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:unbound");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"unbound-1.4.8-2.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "unbound");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-12 (Unbound: Denial of Service) Multiple vulnerabilities have been discovered in unbound. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56524
    published2011-10-17
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56524
    titleGLSA-201110-12 : Unbound: Denial of Service

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 47986 CVE(CAN) ID: CVE-2011-1922 Unbound是开源的递归式DNS服务器软件。 Unbound DNS解析器在实现上存在远程拒绝服务漏洞,远程攻击者可利用此漏洞造成服务器崩溃,拒绝服务合法用户。 仅在Unbound用断言配置并开启选项interface-automatic时会触发此漏洞。 Unbound Unbound 1.4.9 Unbound Unbound 1.4.3 Unbound Unbound 1.4.2 Unbound Unbound 1.3.4 Unbound Unbound 1.3.3 厂商补丁: Unbound ------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://unbound.net/index.html
idSSV:20594
last seen2017-11-19
modified2011-06-02
published2011-06-02
reporterRoot
titleUnbound DNS Resolver远程拒绝服务漏洞