Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in unbound
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in unbound
ID: RHSA-2021:1853-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Mai 2021, 07:22
Referenzen: https://access.redhat.com/security/cve/CVE-2019-25041
https://access.redhat.com/security/cve/CVE-2019-25036
https://access.redhat.com/security/cve/CVE-2019-25034
https://access.redhat.com/security/cve/CVE-2019-25037
https://access.redhat.com/security/cve/CVE-2019-25039
https://access.redhat.com/security/cve/CVE-2019-25040
https://access.redhat.com/security/cve/CVE-2019-25042
https://access.redhat.com/security/cve/CVE-2019-25035
https://access.redhat.com/security/cve/CVE-2019-25032
https://access.redhat.com/security/cve/CVE-2020-28935
https://access.redhat.com/security/cve/CVE-2019-25038
Applikationen: Unbound

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: unbound security, bug fix, and enhancement update
Advisory ID: RHSA-2021:1853-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1853
Issue date: 2021-05-18
CVE Names: CVE-2019-25032 CVE-2019-25034 CVE-2019-25035
CVE-2019-25036 CVE-2019-25037 CVE-2019-25038
CVE-2019-25039 CVE-2019-25040 CVE-2019-25041
CVE-2019-25042 CVE-2020-28935
=====================================================================

1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.

Security Fix(es):

* unbound: integer overflow in the regional allocator via regional_alloc
(CVE-2019-25032)

* unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to
an out-of-bounds write (CVE-2019-25034)

* unbound: out-of-bounds write in sldns_bget_token_par (CVE-2019-25035)

* unbound: assertion failure and denial of service in synth_cname
(CVE-2019-25036)

* unbound: assertion failure and denial of service in dname_pkt_copy via an
invalid packet (CVE-2019-25037)

* unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c
(CVE-2019-25038)

* unbound: integer overflow in a size calculation in respip/respip.c
(CVE-2019-25039)

* unbound: infinite loop via a compressed name in dname_pkt_copy
(CVE-2019-25040)

* unbound: assertion failure via a compressed name in dname_pkt_copy
(CVE-2019-25041)

* unbound: out-of-bounds write via a compressed name in rdata_copy
(CVE-2019-25042)

* unbound: symbolic link traversal when writing PID file (CVE-2020-28935)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1714175 - Fix SPEC file to not check md5 mtime and size of
/var/lib/unbound/root.key
1842837 - rpmlint reports crypto-policy-non-compliance-openssl
1850460 - Enable additional logging in unbound in RHEL8
1878761 - CVE-2020-28935 unbound: symbolic link traversal when writing PID file
1954772 - CVE-2019-25032 unbound: integer overflow in the regional allocator
via regional_alloc
1954778 - CVE-2019-25034 unbound: integer overflow in
sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write
1954780 - CVE-2019-25035 unbound: out-of-bounds write in sldns_bget_token_par
1954782 - CVE-2019-25036 unbound: assertion failure and denial of service in
synth_cname
1954794 - CVE-2019-25037 unbound: assertion failure and denial of service in
dname_pkt_copy via an invalid packet
1954796 - CVE-2019-25038 unbound: integer overflow in a size calculation in
dnscrypt/dnscrypt.c
1954797 - CVE-2019-25039 unbound: integer overflow in a size calculation in
respip/respip.c
1954799 - CVE-2019-25040 unbound: infinite loop via a compressed name in
dname_pkt_copy
1954801 - CVE-2019-25041 unbound: assertion failure via a compressed name in
dname_pkt_copy
1954804 - CVE-2019-25042 unbound: out-of-bounds write via a compressed name in
rdata_copy

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
unbound-1.7.3-15.el8.src.rpm

aarch64:
python3-unbound-1.7.3-15.el8.aarch64.rpm
python3-unbound-debuginfo-1.7.3-15.el8.aarch64.rpm
unbound-1.7.3-15.el8.aarch64.rpm
unbound-debuginfo-1.7.3-15.el8.aarch64.rpm
unbound-debugsource-1.7.3-15.el8.aarch64.rpm
unbound-devel-1.7.3-15.el8.aarch64.rpm
unbound-libs-1.7.3-15.el8.aarch64.rpm
unbound-libs-debuginfo-1.7.3-15.el8.aarch64.rpm

ppc64le:
python3-unbound-1.7.3-15.el8.ppc64le.rpm
python3-unbound-debuginfo-1.7.3-15.el8.ppc64le.rpm
unbound-1.7.3-15.el8.ppc64le.rpm
unbound-debuginfo-1.7.3-15.el8.ppc64le.rpm
unbound-debugsource-1.7.3-15.el8.ppc64le.rpm
unbound-devel-1.7.3-15.el8.ppc64le.rpm
unbound-libs-1.7.3-15.el8.ppc64le.rpm
unbound-libs-debuginfo-1.7.3-15.el8.ppc64le.rpm

s390x:
python3-unbound-1.7.3-15.el8.s390x.rpm
python3-unbound-debuginfo-1.7.3-15.el8.s390x.rpm
unbound-1.7.3-15.el8.s390x.rpm
unbound-debuginfo-1.7.3-15.el8.s390x.rpm
unbound-debugsource-1.7.3-15.el8.s390x.rpm
unbound-devel-1.7.3-15.el8.s390x.rpm
unbound-libs-1.7.3-15.el8.s390x.rpm
unbound-libs-debuginfo-1.7.3-15.el8.s390x.rpm

x86_64:
python3-unbound-1.7.3-15.el8.x86_64.rpm
python3-unbound-debuginfo-1.7.3-15.el8.i686.rpm
python3-unbound-debuginfo-1.7.3-15.el8.x86_64.rpm
unbound-1.7.3-15.el8.x86_64.rpm
unbound-debuginfo-1.7.3-15.el8.i686.rpm
unbound-debuginfo-1.7.3-15.el8.x86_64.rpm
unbound-debugsource-1.7.3-15.el8.i686.rpm
unbound-debugsource-1.7.3-15.el8.x86_64.rpm
unbound-devel-1.7.3-15.el8.i686.rpm
unbound-devel-1.7.3-15.el8.x86_64.rpm
unbound-libs-1.7.3-15.el8.i686.rpm
unbound-libs-1.7.3-15.el8.x86_64.rpm
unbound-libs-debuginfo-1.7.3-15.el8.i686.rpm
unbound-libs-debuginfo-1.7.3-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-25032
https://access.redhat.com/security/cve/CVE-2019-25034
https://access.redhat.com/security/cve/CVE-2019-25035
https://access.redhat.com/security/cve/CVE-2019-25036
https://access.redhat.com/security/cve/CVE-2019-25037
https://access.redhat.com/security/cve/CVE-2019-25038
https://access.redhat.com/security/cve/CVE-2019-25039
https://access.redhat.com/security/cve/CVE-2019-25040
https://access.redhat.com/security/cve/CVE-2019-25041
https://access.redhat.com/security/cve/CVE-2019-25042
https://access.redhat.com/security/cve/CVE-2020-28935
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JQKL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung