-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: unbound security update Advisory ID: RHSA-2022:0632-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0632 Issue date: 2022-02-22 CVE Names: CVE-2019-25032 CVE-2019-25034 CVE-2019-25035 CVE-2019-25036 CVE-2019-25037 CVE-2019-25038 CVE-2019-25039 CVE-2019-25040 CVE-2019-25041 CVE-2019-25042 CVE-2020-28935 ===================================================================== 1. Summary: An update for unbound is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Security Fix(es): * unbound: integer overflow in the regional allocator via regional_alloc (CVE-2019-25032) * unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write (CVE-2019-25034) * unbound: out-of-bounds write in sldns_bget_token_par (CVE-2019-25035) * unbound: assertion failure and denial of service in synth_cname (CVE-2019-25036) * unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet (CVE-2019-25037) * unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c (CVE-2019-25038) * unbound: integer overflow in a size calculation in respip/respip.c (CVE-2019-25039) * unbound: infinite loop via a compressed name in dname_pkt_copy (CVE-2019-25040) * unbound: assertion failure via a compressed name in dname_pkt_copy (CVE-2019-25041) * unbound: out-of-bounds write via a compressed name in rdata_copy (CVE-2019-25042) * unbound: symbolic link traversal when writing PID file (CVE-2020-28935) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1878761 - CVE-2020-28935 unbound: symbolic link traversal when writing PID file 1954772 - CVE-2019-25032 unbound: integer overflow in the regional allocator via regional_alloc 1954778 - CVE-2019-25034 unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write 1954780 - CVE-2019-25035 unbound: out-of-bounds write in sldns_bget_token_par 1954782 - CVE-2019-25036 unbound: assertion failure and denial of service in synth_cname 1954794 - CVE-2019-25037 unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet 1954796 - CVE-2019-25038 unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c 1954797 - CVE-2019-25039 unbound: integer overflow in a size calculation in respip/respip.c 1954799 - CVE-2019-25040 unbound: infinite loop via a compressed name in dname_pkt_copy 1954801 - CVE-2019-25041 unbound: assertion failure via a compressed name in dname_pkt_copy 1954804 - CVE-2019-25042 unbound: out-of-bounds write via a compressed name in rdata_copy 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: unbound-1.7.3-12.el8_2.src.rpm aarch64: python3-unbound-1.7.3-12.el8_2.aarch64.rpm python3-unbound-debuginfo-1.7.3-12.el8_2.aarch64.rpm unbound-1.7.3-12.el8_2.aarch64.rpm unbound-debuginfo-1.7.3-12.el8_2.aarch64.rpm unbound-debugsource-1.7.3-12.el8_2.aarch64.rpm unbound-devel-1.7.3-12.el8_2.aarch64.rpm unbound-libs-1.7.3-12.el8_2.aarch64.rpm unbound-libs-debuginfo-1.7.3-12.el8_2.aarch64.rpm ppc64le: python3-unbound-1.7.3-12.el8_2.ppc64le.rpm python3-unbound-debuginfo-1.7.3-12.el8_2.ppc64le.rpm unbound-1.7.3-12.el8_2.ppc64le.rpm unbound-debuginfo-1.7.3-12.el8_2.ppc64le.rpm unbound-debugsource-1.7.3-12.el8_2.ppc64le.rpm unbound-devel-1.7.3-12.el8_2.ppc64le.rpm unbound-libs-1.7.3-12.el8_2.ppc64le.rpm unbound-libs-debuginfo-1.7.3-12.el8_2.ppc64le.rpm s390x: python3-unbound-1.7.3-12.el8_2.s390x.rpm python3-unbound-debuginfo-1.7.3-12.el8_2.s390x.rpm unbound-1.7.3-12.el8_2.s390x.rpm unbound-debuginfo-1.7.3-12.el8_2.s390x.rpm unbound-debugsource-1.7.3-12.el8_2.s390x.rpm unbound-devel-1.7.3-12.el8_2.s390x.rpm unbound-libs-1.7.3-12.el8_2.s390x.rpm unbound-libs-debuginfo-1.7.3-12.el8_2.s390x.rpm x86_64: python3-unbound-1.7.3-12.el8_2.x86_64.rpm python3-unbound-debuginfo-1.7.3-12.el8_2.i686.rpm python3-unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm unbound-1.7.3-12.el8_2.x86_64.rpm unbound-debuginfo-1.7.3-12.el8_2.i686.rpm unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm unbound-debugsource-1.7.3-12.el8_2.i686.rpm unbound-debugsource-1.7.3-12.el8_2.x86_64.rpm unbound-devel-1.7.3-12.el8_2.i686.rpm unbound-devel-1.7.3-12.el8_2.x86_64.rpm unbound-libs-1.7.3-12.el8_2.i686.rpm unbound-libs-1.7.3-12.el8_2.x86_64.rpm unbound-libs-debuginfo-1.7.3-12.el8_2.i686.rpm unbound-libs-debuginfo-1.7.3-12.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-25032 https://access.redhat.com/security/cve/CVE-2019-25034 https://access.redhat.com/security/cve/CVE-2019-25035 https://access.redhat.com/security/cve/CVE-2019-25036 https://access.redhat.com/security/cve/CVE-2019-25037 https://access.redhat.com/security/cve/CVE-2019-25038 https://access.redhat.com/security/cve/CVE-2019-25039 https://access.redhat.com/security/cve/CVE-2019-25040 https://access.redhat.com/security/cve/CVE-2019-25041 https://access.redhat.com/security/cve/CVE-2019-25042 https://access.redhat.com/security/cve/CVE-2020-28935 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYhVgaNzjgjWX9erEAQhDog//aiNDt8kdeS4soim5HpKUf1ypyo7UA2MW JDDPpGTbYLfvu3lVPQAcUfaIBT5mvuXLOnAd5PwdBWyCbXXEiDr7KAz0anj1zrcf Yu6V6cpKjsDIa/TkVNq3eB8fMC7UGWa1nKwuvnlk8ZbLpBW/OeiBWbj//cmECsKB i9B7YsLq12nwLj6Fyg1okN3GuY8UDvBbg4EMBSdTayUuAxzkPi5O2dFftIejeugA Au7O5B2ynjuGbeOWvvW++qP5+z+bE00w4zY7sHQUZ5zGgdR8wcDAH4RoBRWfUmey EzPi6XdS3MKcsjLHt7f6QhggtoUbpLuTu2IJP5JAn53VgrwVm78mLD8AsJcoxIAM lDqE9eoEloIooLbTk9Xie/fdhfbD5ZZnZWUEfdwRs3v7pCmhbPGeLvUfoG1/JtYb 6lMrft28M7x7iKneDDouUO3UgamZVR7zoe5smjhbXTKiLFbBpJGdbe/ci7Gh7ss+ 7f3H8keS+bvbiwg19V8G77jLmpi6Hl6QChw15T6oG8AMsOFzGI5ZNSgog1DOMgqo sVegT/lSQntBXlGP+KUhL2Bj6EJLjY6I7Qw1rJijYKnCEtLZffMysKiiF5AyI+pS Gs5ntmp9FpD94k++yLpgPyaA9xoyJnS3CQ/jfjARoj7haFJuO5bl49H4A6cLHJrR EYSdpkjZRxI= =Dn/C -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce