Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in unbound
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in unbound
ID: SUSE-SU-2022:0176-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4
Datum: Di, 25. Januar 2022, 23:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032
Applikationen: Unbound

Originalnachricht


SUSE Security Update: Security update for unbound
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0176-1
Rating: important
References: #1076963 #1112009 #1112033 #1179191 #1185382
#1185383 #1185384 #1185385 #1185386 #1185387
#1185388 #1185389 #1185390 #1185391 #1185392
#1185393
Cross-References: CVE-2019-25031 CVE-2019-25032 CVE-2019-25033
CVE-2019-25034 CVE-2019-25035 CVE-2019-25036
CVE-2019-25037 CVE-2019-25038 CVE-2019-25039
CVE-2019-25040 CVE-2019-25041 CVE-2019-25042
CVE-2020-28935
CVSS scores:
CVE-2019-25031 (NVD) : 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2019-25031 (SUSE): 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2019-25032 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-25032 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25033 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-25033 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25034 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-25034 (SUSE): 7.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2019-25035 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-25035 (SUSE): 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
CVE-2019-25036 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2019-25036 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25037 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2019-25037 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25038 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-25038 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25039 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-25039 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25040 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2019-25040 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25041 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2019-25041 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2019-25042 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2019-25042 (SUSE): 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
CVE-2020-28935 (NVD) : 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2020-28935 (SUSE): 4.4
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

Affected Products:
SUSE Manager Server 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Proxy 4.1
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise High Performance Computing
15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Enterprise Storage 7
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves 13 vulnerabilities and has three
fixes is now available.

Description:

This update for unbound fixes the following issues:

- CVE-2019-25031: Fixed configuration injection in
create_unbound_ad_servers.sh upon a successful man-in-the-middle attack
(bsc#1185382).
- CVE-2019-25032: Fixed integer overflow in the regional allocator via
regional_alloc (bsc#1185383).
- CVE-2019-25033: Fixed integer overflow in the regional allocator via the
ALIGN_UP macro (bsc#1185384).
- CVE-2019-25034: Fixed integer overflow in
sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write
(bsc#1185385).
- CVE-2019-25035: Fixed out-of-bounds write in sldns_bget_token_par
(bsc#1185386).
- CVE-2019-25036: Fixed assertion failure and denial of service in
synth_cname (bsc#1185387).
- CVE-2019-25037: Fixed assertion failure and denial of service in
dname_pkt_copy via an invalid packet (bsc#1185388).
- CVE-2019-25038: Fixed integer overflow in a size calculation in
dnscrypt/dnscrypt.c (bsc#1185389).
- CVE-2019-25039: Fixed integer overflow in a size calculation in
respip/respip.c (bsc#1185390).
- CVE-2019-25040: Fixed infinite loop via a compressed name in
dname_pkt_copy (bsc#1185391).
- CVE-2019-25041: Fixed assertion failure via a compressed name in
dname_pkt_copy (bsc#1185392).
- CVE-2019-25042: Fixed out-of-bounds write via a compressed name in
rdata_copy (bsc#1185393).
- CVE-2020-28935: Fixed symbolic link traversal when writing PID file
(bsc#1179191).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-176=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-176=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-176=1

- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-176=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-176=1

- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-176=1

- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-176=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-176=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-176=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-176=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-176=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-176=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-176=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-176=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-176=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-176=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-176=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Manager Proxy 4.1 (x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x
x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1

- SUSE CaaS Platform 4.0 (x86_64):

libunbound2-1.6.8-10.6.1
libunbound2-debuginfo-1.6.8-10.6.1
unbound-anchor-1.6.8-10.6.1
unbound-anchor-debuginfo-1.6.8-10.6.1
unbound-debuginfo-1.6.8-10.6.1
unbound-debugsource-1.6.8-10.6.1
unbound-devel-1.6.8-10.6.1


References:

https://www.suse.com/security/cve/CVE-2019-25031.html
https://www.suse.com/security/cve/CVE-2019-25032.html
https://www.suse.com/security/cve/CVE-2019-25033.html
https://www.suse.com/security/cve/CVE-2019-25034.html
https://www.suse.com/security/cve/CVE-2019-25035.html
https://www.suse.com/security/cve/CVE-2019-25036.html
https://www.suse.com/security/cve/CVE-2019-25037.html
https://www.suse.com/security/cve/CVE-2019-25038.html
https://www.suse.com/security/cve/CVE-2019-25039.html
https://www.suse.com/security/cve/CVE-2019-25040.html
https://www.suse.com/security/cve/CVE-2019-25041.html
https://www.suse.com/security/cve/CVE-2019-25042.html
https://www.suse.com/security/cve/CVE-2020-28935.html
https://bugzilla.suse.com/1076963
https://bugzilla.suse.com/1112009
https://bugzilla.suse.com/1112033
https://bugzilla.suse.com/1179191
https://bugzilla.suse.com/1185382
https://bugzilla.suse.com/1185383
https://bugzilla.suse.com/1185384
https://bugzilla.suse.com/1185385
https://bugzilla.suse.com/1185386
https://bugzilla.suse.com/1185387
https://bugzilla.suse.com/1185388
https://bugzilla.suse.com/1185389
https://bugzilla.suse.com/1185390
https://bugzilla.suse.com/1185391
https://bugzilla.suse.com/1185392
https://bugzilla.suse.com/1185393
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung