what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2418-01

Red Hat Security Advisory 2020-2418-01
Posted Jun 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2418-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Amplification and infinite loop issues were resolved.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | 0a871a5550bb50929d52ca98f026d9f4f8a79edf5160c0f67dbd2603ad936705

Red Hat Security Advisory 2020-2418-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: unbound security update
Advisory ID: RHSA-2020:2418-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2418
Issue date: 2020-06-08
CVE Names: CVE-2020-12662 CVE-2020-12663
====================================================================
1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.

Security Fix(es):

* unbound: amplification of an incoming query into a large number of
queries directed to a target (CVE-2020-12662)

* unbound: infinite loop via malformed DNS answers received from upstream
servers (CVE-2020-12663)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837597 - CVE-2020-12662 unbound: amplification of an incoming query into a large number of queries directed to a target
1837604 - CVE-2020-12663 unbound: infinite loop via malformed DNS answers received from upstream servers

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
unbound-1.7.3-9.el8_0.src.rpm

aarch64:
python3-unbound-1.7.3-9.el8_0.aarch64.rpm
python3-unbound-debuginfo-1.7.3-9.el8_0.aarch64.rpm
unbound-1.7.3-9.el8_0.aarch64.rpm
unbound-debuginfo-1.7.3-9.el8_0.aarch64.rpm
unbound-debugsource-1.7.3-9.el8_0.aarch64.rpm
unbound-devel-1.7.3-9.el8_0.aarch64.rpm
unbound-libs-1.7.3-9.el8_0.aarch64.rpm
unbound-libs-debuginfo-1.7.3-9.el8_0.aarch64.rpm

ppc64le:
python3-unbound-1.7.3-9.el8_0.ppc64le.rpm
python3-unbound-debuginfo-1.7.3-9.el8_0.ppc64le.rpm
unbound-1.7.3-9.el8_0.ppc64le.rpm
unbound-debuginfo-1.7.3-9.el8_0.ppc64le.rpm
unbound-debugsource-1.7.3-9.el8_0.ppc64le.rpm
unbound-devel-1.7.3-9.el8_0.ppc64le.rpm
unbound-libs-1.7.3-9.el8_0.ppc64le.rpm
unbound-libs-debuginfo-1.7.3-9.el8_0.ppc64le.rpm

s390x:
python3-unbound-1.7.3-9.el8_0.s390x.rpm
python3-unbound-debuginfo-1.7.3-9.el8_0.s390x.rpm
unbound-1.7.3-9.el8_0.s390x.rpm
unbound-debuginfo-1.7.3-9.el8_0.s390x.rpm
unbound-debugsource-1.7.3-9.el8_0.s390x.rpm
unbound-devel-1.7.3-9.el8_0.s390x.rpm
unbound-libs-1.7.3-9.el8_0.s390x.rpm
unbound-libs-debuginfo-1.7.3-9.el8_0.s390x.rpm

x86_64:
python3-unbound-1.7.3-9.el8_0.x86_64.rpm
python3-unbound-debuginfo-1.7.3-9.el8_0.i686.rpm
python3-unbound-debuginfo-1.7.3-9.el8_0.x86_64.rpm
unbound-1.7.3-9.el8_0.x86_64.rpm
unbound-debuginfo-1.7.3-9.el8_0.i686.rpm
unbound-debuginfo-1.7.3-9.el8_0.x86_64.rpm
unbound-debugsource-1.7.3-9.el8_0.i686.rpm
unbound-debugsource-1.7.3-9.el8_0.x86_64.rpm
unbound-devel-1.7.3-9.el8_0.i686.rpm
unbound-devel-1.7.3-9.el8_0.x86_64.rpm
unbound-libs-1.7.3-9.el8_0.i686.rpm
unbound-libs-1.7.3-9.el8_0.x86_64.rpm
unbound-libs-debuginfo-1.7.3-9.el8_0.i686.rpm
unbound-libs-debuginfo-1.7.3-9.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12662
https://access.redhat.com/security/cve/CVE-2020-12663
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ìr8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close