A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for a record that relies on those unresponsive nameservers. The attack can cause a resolver to spend a lot of time/resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. It can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS records in that delegation. This can lead to degraded performance and eventually denial of service in orchestrated attacks. Unbound does not suffer from high CPU usage, but resources are still needed for resolving the malicious delegation. Unbound will keep trying to resolve the record until hard limits are reached. Based on the nature of the attack and the replies, different limits could be reached. From version 1.16.3 on, Unbound introduces fixes for better performance when under load, by cutting opportunistic queries for nameserver discovery and DNSKEY prefetching and limiting the number of times a delegation point can issue a cache lookup for missing records.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: NLnet Labs

Published: 2022-09-26T13:41:46.275188Z

Updated: 2024-09-17T03:19:03.035Z

Reserved: 2022-09-13T00:00:00

Link: CVE-2022-3204

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-26T14:15:11.007

Modified: 2023-11-07T03:50:58.520

Link: CVE-2022-3204

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-09-21T00:00:00Z

Links: CVE-2022-3204 - Bugzilla