A flaw was found in Aardvark-dns, which is vulnerable to a Denial of Service attack due to the serial processing of TCP DNS queries. An attacker can exploit this flaw by keeping a TCP connection open indefinitely, causing the server to become unresponsive and resulting in other DNS queries timing out. This issue prevents legitimate users from accessing DNS services, thereby disrupting normal operations and causing service downtime.
History

Tue, 17 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
Description A flaw was found in Aardvark-dns versions 1.12.0 and 1.12.1. They contain a denial of service vulnerability due to serial processing of TCP DNS queries. This flaw allows a malicious client to keep a TCP connection open indefinitely, causing other DNS queries to time out and resulting in a denial of service for all other containers using aardvark-dns. A flaw was found in Aardvark-dns, which is vulnerable to a Denial of Service attack due to the serial processing of TCP DNS queries. An attacker can exploit this flaw by keeping a TCP connection open indefinitely, causing the server to become unresponsive and resulting in other DNS queries timing out. This issue prevents legitimate users from accessing DNS services, thereby disrupting normal operations and causing service downtime.

Thu, 05 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
First Time appeared Containers
Containers aardvark-dns
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:containers:aardvark-dns:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:containers:aardvark-dns:1.12.1:*:*:*:*:*:*:*
Vendors & Products Containers
Containers aardvark-dns

Wed, 04 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
Description No description is available for this CVE. A flaw was found in Aardvark-dns versions 1.12.0 and 1.12.1. They contain a denial of service vulnerability due to serial processing of TCP DNS queries. This flaw allows a malicious client to keep a TCP connection open indefinitely, causing other DNS queries to time out and resulting in a denial of service for all other containers using aardvark-dns.
Title containers/aardvark-dns: TCP Query Handling Flaw in Aardvark-dns Leading to Denial of Service Containers/aardvark-dns: tcp query handling flaw in aardvark-dns leading to denial of service
First Time appeared Redhat
Redhat enterprise Linux
Redhat openshift
CPEs cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9
Vendors & Products Redhat
Redhat enterprise Linux
Redhat openshift
References

Wed, 04 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
Description No description is available for this CVE.
Title containers/aardvark-dns: TCP Query Handling Flaw in Aardvark-dns Leading to Denial of Service
Weaknesses CWE-400
References
Metrics threat_severity

None

cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}

threat_severity

Moderate


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-09-04T14:24:03.276Z

Updated: 2024-09-17T20:07:47.367Z

Reserved: 2024-09-04T10:38:07.126Z

Link: CVE-2024-8418

cve-icon Vulnrichment

Updated: 2024-09-04T15:21:31.765Z

cve-icon NVD

Status : Modified

Published: 2024-09-04T15:15:15.773

Modified: 2024-09-17T20:15:06.710

Link: CVE-2024-8418

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-09-04T10:00:00Z

Links: CVE-2024-8418 - Bugzilla