what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2370-01

Red Hat Security Advisory 2023-2370-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2370-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3204
SHA-256 | aaaa571e1e499719f20a34ab9fc9ca6db9dfe0d4d513c6c85789aa933af5b97b

Red Hat Security Advisory 2023-2370-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: unbound security update
Advisory ID: RHSA-2023:2370-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2370
Issue date: 2023-05-09
CVE Names: CVE-2022-3204
====================================================================
1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.

Security Fix(es):

* unbound: NRDelegation attack leads to uncontrolled resource consumption
(Non-Responsive Delegation Attack) (CVE-2022-3204)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2128947 - CVE-2022-3204 unbound: NRDelegation attack leads to uncontrolled resource consumption (Non-Responsive Delegation Attack)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
unbound-1.16.2-3.el9.src.rpm

aarch64:
python3-unbound-1.16.2-3.el9.aarch64.rpm
python3-unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-1.16.2-3.el9.aarch64.rpm
unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-debugsource-1.16.2-3.el9.aarch64.rpm
unbound-libs-1.16.2-3.el9.aarch64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.aarch64.rpm

ppc64le:
python3-unbound-1.16.2-3.el9.ppc64le.rpm
python3-unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-1.16.2-3.el9.ppc64le.rpm
unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-debugsource-1.16.2-3.el9.ppc64le.rpm
unbound-libs-1.16.2-3.el9.ppc64le.rpm
unbound-libs-debuginfo-1.16.2-3.el9.ppc64le.rpm

s390x:
python3-unbound-1.16.2-3.el9.s390x.rpm
python3-unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-1.16.2-3.el9.s390x.rpm
unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-debugsource-1.16.2-3.el9.s390x.rpm
unbound-libs-1.16.2-3.el9.s390x.rpm
unbound-libs-debuginfo-1.16.2-3.el9.s390x.rpm

x86_64:
python3-unbound-1.16.2-3.el9.x86_64.rpm
python3-unbound-debuginfo-1.16.2-3.el9.i686.rpm
python3-unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-1.16.2-3.el9.x86_64.rpm
unbound-debuginfo-1.16.2-3.el9.i686.rpm
unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-debugsource-1.16.2-3.el9.i686.rpm
unbound-debugsource-1.16.2-3.el9.x86_64.rpm
unbound-libs-1.16.2-3.el9.i686.rpm
unbound-libs-1.16.2-3.el9.x86_64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.i686.rpm
unbound-libs-debuginfo-1.16.2-3.el9.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
python3-unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-debugsource-1.16.2-3.el9.aarch64.rpm
unbound-devel-1.16.2-3.el9.aarch64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.aarch64.rpm

ppc64le:
python3-unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-debugsource-1.16.2-3.el9.ppc64le.rpm
unbound-devel-1.16.2-3.el9.ppc64le.rpm
unbound-libs-debuginfo-1.16.2-3.el9.ppc64le.rpm

s390x:
python3-unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-debugsource-1.16.2-3.el9.s390x.rpm
unbound-devel-1.16.2-3.el9.s390x.rpm
unbound-libs-debuginfo-1.16.2-3.el9.s390x.rpm

x86_64:
python3-unbound-debuginfo-1.16.2-3.el9.i686.rpm
python3-unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-debuginfo-1.16.2-3.el9.i686.rpm
unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-debugsource-1.16.2-3.el9.i686.rpm
unbound-debugsource-1.16.2-3.el9.x86_64.rpm
unbound-devel-1.16.2-3.el9.i686.rpm
unbound-devel-1.16.2-3.el9.x86_64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.i686.rpm
unbound-libs-debuginfo-1.16.2-3.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3204
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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boRT
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close