Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-5994: CWE-349 Acceptance of Extraneous Untrusted Data With Trusted Data in NLnet Labs Unbound

0
High
VulnerabilityCVE-2025-5994cvecve-2025-5994cwe-349
Published: Wed Jul 16 2025 (07/16/2025, 14:38:22 UTC)
Source: CVE Database V5
Vendor/Project: NLnet Labs
Product: Unbound

Description

A multi-vendor cache poisoning vulnerability named 'Rebirthday Attack' has been discovered in caching resolvers that support EDNS Client Subnet (ECS). Unbound is also vulnerable when compiled with ECS support, i.e., '--enable-subnet', AND configured to send ECS information along with queries to upstream name servers, i.e., at least one of the 'send-client-subnet', 'client-subnet-zone' or 'client-subnet-always-forward' options is used. Resolvers supporting ECS need to segregate outgoing queries to accommodate for different outgoing ECS information. This re-opens up resolvers to a birthday paradox attack (Rebirthday Attack) that tries to match the DNS transaction ID in order to cache non-ECS poisonous replies.

AI-Powered Analysis

AILast updated: 11/03/2025, 20:37:51 UTC

Technical Analysis

CVE-2025-5994 identifies a critical vulnerability in NLnet Labs' Unbound DNS resolver version 1.6.2 when compiled with ECS support ('--enable-subnet') and configured to send ECS information upstream (via 'send-client-subnet', 'client-subnet-zone', or 'client-subnet-always-forward'). The vulnerability arises due to improper segregation of outgoing DNS queries based on ECS data, which reintroduces susceptibility to a birthday paradox-based cache poisoning attack dubbed the Rebirthday Attack. In this attack, an adversary exploits the limited entropy of DNS transaction IDs and the reuse of query parameters to inject malicious DNS responses into the resolver's cache. By matching transaction IDs, attackers can poison the cache with non-ECS malicious replies, effectively redirecting users or disrupting DNS resolution. The vulnerability is classified under CWE-349, indicating acceptance of extraneous untrusted data alongside trusted data, which undermines the integrity of DNS responses. The CVSS 4.0 score of 8.7 reflects the network attack vector, no required privileges or user interaction, and a high impact on integrity and availability. Although no public exploits are reported yet, the vulnerability affects any deployment of Unbound 1.6.2 with ECS enabled and configured to forward ECS data, making it a significant threat to DNS infrastructure relying on ECS for client subnet privacy or routing optimization.

Potential Impact

For European organizations, this vulnerability threatens the integrity and availability of DNS resolution services, which are foundational to network operations and security. Successful exploitation can lead to DNS cache poisoning, redirecting users to malicious websites, enabling phishing, malware distribution, or interception of sensitive communications. This can compromise confidentiality by facilitating man-in-the-middle attacks and degrade service availability through DNS disruption. Organizations relying on Unbound with ECS enabled—common in ISPs, enterprises, and public DNS services—may experience widespread impact. Given the critical role of DNS in internet connectivity, exploitation could affect critical infrastructure, financial institutions, government agencies, and other sectors dependent on reliable DNS. The lack of authentication and user interaction requirements increases the risk of remote exploitation. Additionally, the multi-vendor nature of the Rebirthday Attack suggests that other ECS-supporting resolvers may also be vulnerable, amplifying the threat landscape in Europe.

Mitigation Recommendations

European organizations should immediately audit their Unbound deployments to identify if ECS support is enabled and configured to send ECS data upstream. If ECS is not essential, disabling ECS support by recompiling Unbound without the '--enable-subnet' option or disabling ECS forwarding options ('send-client-subnet', 'client-subnet-zone', 'client-subnet-always-forward') can mitigate the risk. For environments requiring ECS, organizations should monitor NLnet Labs advisories for patches addressing this vulnerability and apply updates promptly once available. In the interim, implementing DNSSEC validation can help detect and reject forged DNS responses, reducing the impact of cache poisoning. Network-level protections such as rate limiting DNS responses, deploying DNS over TLS (DoT) or DNS over HTTPS (DoH) to secure DNS traffic, and monitoring DNS query patterns for anomalies can further reduce attack surface. Additionally, segregating ECS queries by subnet more robustly, if configurable, may mitigate the birthday paradox exploitation. Organizations should also consider deploying alternative resolvers with proven mitigations against ECS-related cache poisoning until patches are released.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
NLnet Labs
Date Reserved
2025-06-11T09:08:05.767Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 6877bb51a83201eaacdbe12a

Added to database: 7/16/2025, 2:46:41 PM

Last enriched: 11/3/2025, 8:37:51 PM

Last updated: 12/4/2025, 11:40:34 AM

Views: 143

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats