unbound-1.7.3-15.el8

エラータID: AXSA:2021-2060:02

Release date: 
Monday, June 21, 2021 - 13:14
Subject: 
unbound-1.7.3-15.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

* unbound: integer overflow in the regional allocator via regional_alloc (CVE-2019-25032)
* unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write (CVE-2019-25034)
* unbound: out-of-bounds write in sldns_bget_token_par (CVE-2019-25035)
* unbound: assertion failure and denial of service in synth_cname (CVE-2019-25036)
* unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet (CVE-2019-25037)
* unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c (CVE-2019-25038)
* unbound: integer overflow in a size calculation in respip/respip.c (CVE-2019-25039)
* unbound: infinite loop via a compressed name in dname_pkt_copy (CVE-2019-25040)
* unbound: assertion failure via a compressed name in dname_pkt_copy (CVE-2019-25041)
* unbound: out-of-bounds write via a compressed name in rdata_copy (CVE-2019-25042)
* unbound: symbolic link traversal when writing PID file (CVE-2020-28935)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Asianux Server 8.4 Release Notes linked from the References section.

CVE-2019-25032
Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc.
CVE-2019-25034
Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write.
CVE-2019-25035
Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par.
CVE-2019-25036
Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname.
CVE-2019-25037
Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet.
CVE-2019-25038
Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c.
CVE-2019-25039
Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c.
CVE-2019-25040
Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy.
CVE-2019-25041
Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy.
CVE-2019-25042
Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy.
CVE-2020-28935
NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writing. In case the file was already present, they would follow symlinks if the file happened to be a symlink instead of a regular file. An additional chown of the file would then take place after it was written, making the user Unbound/NSD is supposed to run as the new owner of the file. If an attacker has local access to the user Unbound/NSD runs as, she could create a symlink in place of the PID file pointing to a file that she would like to erase. If then Unbound/NSD is killed and the PID file is not cleared, upon restarting with root privileges, Unbound/NSD will rewrite any file pointed at by the symlink. This is a local vulnerability that could create a Denial of Service of the system Unbound/NSD is running on. It requires an attacker having access to the limited permission user Unbound/NSD runs as and point through the symlink to a critical file on the system.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. unbound-1.7.3-15.el8.src.rpm
    MD5: f19e809995d72cffe13310b9d94b6ef7
    SHA-256: 74f2bd46238d6ec33b2b977ace81555c0528023a7aeb12f9121851f8b593ffb3
    Size: 5.41 MB

Asianux Server 8 for x86_64
  1. python3-unbound-1.7.3-15.el8.x86_64.rpm
    MD5: a0d4356522a950854729d49f93a0c895
    SHA-256: c73aaa062fc7d94062bd8a4be5d2dc8054835c75038901ecab9c3a10e19439c7
    Size: 117.73 kB
  2. unbound-1.7.3-15.el8.x86_64.rpm
    MD5: 1cf185c49ba73ccd9b15f335523f3aeb
    SHA-256: 6b6b2f555e9ec42d3300ba0b7750cd2d2c809c943be1f40c7986b63bebb616d3
    Size: 894.04 kB
  3. unbound-devel-1.7.3-15.el8.x86_64.rpm
    MD5: 7a691b21e698429f28a67e3f94ab2617
    SHA-256: 99ecc078380b4ed05fc1c73aa2002cc0ba649ed78cd3cc3e8dc52799ebd3648f
    Size: 58.06 kB
  4. unbound-libs-1.7.3-15.el8.x86_64.rpm
    MD5: 2b44d0f87f723fc0eee862a623d4c526
    SHA-256: 41d62bd8b0ca561b1e7fb873e9c9491955905dfed9b7ddfdccd564a2ec67a811
    Size: 501.50 kB
  5. unbound-devel-1.7.3-15.el8.i686.rpm
    MD5: 2d8e233a78639713bb1a3f190cd608b3
    SHA-256: 0529863050ae248ca8f5f89eccadc754a84a899fff4e9f96b39d22009e6a1f15
    Size: 58.08 kB
  6. unbound-libs-1.7.3-15.el8.i686.rpm
    MD5: 79a66cc090c905d974e2ed2da1df9f9c
    SHA-256: 4b40788ed333c3dd8f937d8de4cfbeb6a93fdc7ce038c5571fb721733827f171
    Size: 537.09 kB