#VU78292 Resource exhaustion in Knot Resolver


Published: 2023-07-16

Vulnerability identifier: #VU78292

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40188

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Knot Resolver
Server applications / Other server solutions

Vendor: Nic

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources caused by algorithmic complexity. A malicious authoritative server can return large NS sets or addresses and cause excessive CPU consumption. 

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Knot Resolver: 5.5.0 - 5.5.2


External links
http://gitlab.nic.cz/knot/knot-resolver/-/merge_requests/1343#note_262558
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S2VE5K3VDUHJOIA2IGT3G5R76IBADMNE/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMDNIUI7GTUEKIBBYYW7OCTJQFPDNXL/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XO6LIVQS62MI5GG4OVYB5RHVZMYNHAHG/
http://lists.debian.org/debian-lts-announce/2022/10/msg00008.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability