Vulnerability Details : CVE-2022-30256
An issue was discovered in MaraDNS Deadwood through 3.5.0021 that allows variant V1 of unintended domain name resolution. A revoked domain name can still be resolvable for a long time, including expired domains and taken-down malicious domains. The effects of an exploit would be widespread and highly impactful, because the exploitation conforms to de facto DNS specifications and operational practices, and overcomes current mitigation patches for "Ghost" domain names.
Products affected by CVE-2022-30256
- cpe:2.3:a:maradns:maradns:*:*:*:*:*:*:*:*
- cpe:2.3:a:maradns:maradns:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-30256
0.38%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 57 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-30256
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2022-30256
-
The product uses, accesses, or otherwise operates on a resource after that resource has been expired, released, or revoked.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-30256
-
https://lists.debian.org/debian-lts-announce/2023/06/msg00019.html
[SECURITY] [DLA 3457-1] maradns security update
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NB7LDZM5AGWC5BHHQHW6CP5OFNBBKFOQ/
-
https://maradns.samiam.org/security.html#CVE-2022-30256
MaraDNS - a small open-source DNS serverVendor Advisory
-
https://maradns.samiam.org/
MaraDNS - a small open-source DNS serverProduct;Vendor Advisory
-
https://www.debian.org/security/2023/dsa-5441
Debian -- Security Information -- DSA-5441-1 maradns
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3VSMLJX25MXGQ6A7UPOGK7VPUVDESPHL/
Jump to