Is there an option in unbound to do this?disable DNSSEC validation.
Is there an option in unbound to do this?disable DNSSEC validation.
Is there an option in unbound to do this?
5.25.1 released a couple of days ago to address the "resource limit exceeded" messages...For those of you using Pi-Hole, there is a new release, Pi-hole FTL v5.25, which updates the embedded version of dnsmasq to v2.90
Two new CVEs were revealed related to DNSSEC support in dnsmasq. A specially crafted record can generate a DoS against dnsmasq, causing it to exhaust its resources.
I did option 3 by commenting that line in the config file. Is that the right thing to do?Unbound - Howto Turn Off DNSSEC
If you find yourself having problems while DNSSEC is configured and you have carefully assessed that the problems have to do with the validation, and have assessed you are not under attack, you may want to follow one of the following steps to disable DNSSEC. Please be warned, do not …www.nlnetlabs.nl
5.25.1 released a couple of days ago to address the "resource limit exceeded" messages...
Release Pi-hole FTL v5.25.1 · pi-hole/FTL
What's Changed Fix spurious "resource limit exceeded" messages (v5 backport) by @DL6ER in #1893 Full Changelog: v5.25...v5.25.1github.com
This is a pi-hole specific update... Eric's updated build has this this fix in it.
I'm even ahead of FTL...
commit 838a27f64f56e75aae98a3ab2556856224d48d8b
Author: Nathaniel Wesley Filardo <nwfilardo@gmail.com>
Date: Sun Feb 18 13:12:10 2024 +0000
dnsmasq: version 2.90
Bump to 2.90 to get upstream's fix for DNSSEC KeyTrap (CVE-2023-50387,
CVE-2023-50868) among many other goodies and fixes (notably, upstream
568fb024... fixes a UAF in cache_remove_uid that was routinely crashing
dnsmasq in my deployment).
Catch up our 200-ubus_dns.patch, too.
Signed-off-by: Nathaniel Wesley Filardo <nwfilardo@gmail.com>
OpenWRT has merged in their fixes with an updated dnsmasq to v2.90 to Master - I suspect the next point release should include it.
Thread starter | Title | Forum | Replies | Date |
---|---|---|---|---|
D | CVSS High 8.1 - CVE-2015-8960 with firmware 3004.388.8_2 | Asuswrt-Merlin | 6 | |
N | Is this a concern for those of us using Merlin firmware? (CVE-2024-3080) | Asuswrt-Merlin | 29 | |
"State of the router 2023"? | Asuswrt-Merlin | 2 |
Welcome To SNBForums
SNBForums is a community for anyone who wants to learn about or discuss the latest in wireless routers, network storage and the ins and outs of building and maintaining a small network.
If you'd like to post a question, simply register and have at it!
While you're at it, please check out SmallNetBuilder for product reviews and our famous Router Charts, Ranker and plenty more!