Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in unbound
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in unbound
ID: openSUSE-SU-2020:0912-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.1
Datum: Di, 30. Juni 2020, 07:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12663
Applikationen: Unbound

Originalnachricht

   openSUSE Security Update: Security update for unbound
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0912-1
Rating: important
References: #1157268 #1171889
Cross-References: CVE-2019-18934 CVE-2020-12662 CVE-2020-12663

Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for unbound fixes the following issues:

- CVE-2020-12662: Fixed an issue where unbound could have been tricked
into amplifying an incoming query into a large number of queries
directed to a target (bsc#1171889).
- CVE-2020-12663: Fixed an issue where malformed answers from upstream
name servers could have been used to make unbound unresponsive
(bsc#1171889).
- CVE-2019-18934: Fixed a vulnerability in the IPSec module which could
have allowed code execution after receiving a special crafted answer
(bsc#1157268).

This update was imported from the SUSE:SLE-15-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-912=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

libunbound-devel-mini-1.6.8-lp151.8.3.1
libunbound-devel-mini-debuginfo-1.6.8-lp151.8.3.1
libunbound-devel-mini-debugsource-1.6.8-lp151.8.3.1

- openSUSE Leap 15.1 (noarch):

unbound-munin-1.6.8-lp151.8.3.1

- openSUSE Leap 15.1 (x86_64):

libunbound2-1.6.8-lp151.8.3.1
libunbound2-debuginfo-1.6.8-lp151.8.3.1
unbound-1.6.8-lp151.8.3.1
unbound-anchor-1.6.8-lp151.8.3.1
unbound-anchor-debuginfo-1.6.8-lp151.8.3.1
unbound-debuginfo-1.6.8-lp151.8.3.1
unbound-debugsource-1.6.8-lp151.8.3.1
unbound-devel-1.6.8-lp151.8.3.1
unbound-python-1.6.8-lp151.8.3.1
unbound-python-debuginfo-1.6.8-lp151.8.3.1


References:

https://www.suse.com/security/cve/CVE-2019-18934.html
https://www.suse.com/security/cve/CVE-2020-12662.html
https://www.suse.com/security/cve/CVE-2020-12663.html
https://bugzilla.suse.com/1157268
https://bugzilla.suse.com/1171889

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung