Moderate: unbound security update

Synopsis

Moderate: unbound security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: integer overflow in the regional allocator via regional_alloc (CVE-2019-25032)
  • unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write (CVE-2019-25034)
  • unbound: out-of-bounds write in sldns_bget_token_par (CVE-2019-25035)
  • unbound: assertion failure and denial of service in synth_cname (CVE-2019-25036)
  • unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet (CVE-2019-25037)
  • unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c (CVE-2019-25038)
  • unbound: integer overflow in a size calculation in respip/respip.c (CVE-2019-25039)
  • unbound: infinite loop via a compressed name in dname_pkt_copy (CVE-2019-25040)
  • unbound: assertion failure via a compressed name in dname_pkt_copy (CVE-2019-25041)
  • unbound: out-of-bounds write via a compressed name in rdata_copy (CVE-2019-25042)
  • unbound: symbolic link traversal when writing PID file (CVE-2020-28935)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1878761 - CVE-2020-28935 unbound: symbolic link traversal when writing PID file
  • BZ - 1954772 - CVE-2019-25032 unbound: integer overflow in the regional allocator via regional_alloc
  • BZ - 1954778 - CVE-2019-25034 unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write
  • BZ - 1954780 - CVE-2019-25035 unbound: out-of-bounds write in sldns_bget_token_par
  • BZ - 1954782 - CVE-2019-25036 unbound: assertion failure and denial of service in synth_cname
  • BZ - 1954794 - CVE-2019-25037 unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet
  • BZ - 1954796 - CVE-2019-25038 unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c
  • BZ - 1954797 - CVE-2019-25039 unbound: integer overflow in a size calculation in respip/respip.c
  • BZ - 1954799 - CVE-2019-25040 unbound: infinite loop via a compressed name in dname_pkt_copy
  • BZ - 1954801 - CVE-2019-25041 unbound: assertion failure via a compressed name in dname_pkt_copy
  • BZ - 1954804 - CVE-2019-25042 unbound: out-of-bounds write via a compressed name in rdata_copy