You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa unbound

Sigurnosni nedostaci programskog paketa unbound

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: unbound security update
Advisory ID: RHSA-2020:2414-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2414
Issue date: 2020-06-08
CVE Names: CVE-2020-12662 CVE-2020-12663
=====================================================================

1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.

Security Fix(es):

* unbound: amplification of an incoming query into a large number of
queries directed to a target (CVE-2020-12662)

* unbound: infinite loop via malformed DNS answers received from upstream
servers (CVE-2020-12663)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837597 – CVE-2020-12662 unbound: amplification of an incoming query into a large number of queries directed to a target
1837604 – CVE-2020-12663 unbound: infinite loop via malformed DNS answers received from upstream servers

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
unbound-1.6.6-4.el7_8.src.rpm

x86_64:
unbound-1.6.6-4.el7_8.x86_64.rpm
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-libs-1.6.6-4.el7_8.i686.rpm
unbound-libs-1.6.6-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-devel-1.6.6-4.el7_8.i686.rpm
unbound-devel-1.6.6-4.el7_8.x86_64.rpm
unbound-python-1.6.6-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
unbound-1.6.6-4.el7_8.src.rpm

x86_64:
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-libs-1.6.6-4.el7_8.i686.rpm
unbound-libs-1.6.6-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
unbound-1.6.6-4.el7_8.x86_64.rpm
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-devel-1.6.6-4.el7_8.i686.rpm
unbound-devel-1.6.6-4.el7_8.x86_64.rpm
unbound-python-1.6.6-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
unbound-1.6.6-4.el7_8.src.rpm

ppc64:
unbound-1.6.6-4.el7_8.ppc64.rpm
unbound-debuginfo-1.6.6-4.el7_8.ppc.rpm
unbound-debuginfo-1.6.6-4.el7_8.ppc64.rpm
unbound-libs-1.6.6-4.el7_8.ppc.rpm
unbound-libs-1.6.6-4.el7_8.ppc64.rpm

ppc64le:
unbound-1.6.6-4.el7_8.ppc64le.rpm
unbound-debuginfo-1.6.6-4.el7_8.ppc64le.rpm
unbound-libs-1.6.6-4.el7_8.ppc64le.rpm

s390x:
unbound-1.6.6-4.el7_8.s390x.rpm
unbound-debuginfo-1.6.6-4.el7_8.s390.rpm
unbound-debuginfo-1.6.6-4.el7_8.s390x.rpm
unbound-libs-1.6.6-4.el7_8.s390.rpm
unbound-libs-1.6.6-4.el7_8.s390x.rpm

x86_64:
unbound-1.6.6-4.el7_8.x86_64.rpm
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-libs-1.6.6-4.el7_8.i686.rpm
unbound-libs-1.6.6-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
unbound-debuginfo-1.6.6-4.el7_8.ppc.rpm
unbound-debuginfo-1.6.6-4.el7_8.ppc64.rpm
unbound-devel-1.6.6-4.el7_8.ppc.rpm
unbound-devel-1.6.6-4.el7_8.ppc64.rpm
unbound-python-1.6.6-4.el7_8.ppc64.rpm

ppc64le:
unbound-debuginfo-1.6.6-4.el7_8.ppc64le.rpm
unbound-devel-1.6.6-4.el7_8.ppc64le.rpm
unbound-python-1.6.6-4.el7_8.ppc64le.rpm

s390x:
unbound-debuginfo-1.6.6-4.el7_8.s390.rpm
unbound-debuginfo-1.6.6-4.el7_8.s390x.rpm
unbound-devel-1.6.6-4.el7_8.s390.rpm
unbound-devel-1.6.6-4.el7_8.s390x.rpm
unbound-python-1.6.6-4.el7_8.s390x.rpm

x86_64:
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-devel-1.6.6-4.el7_8.i686.rpm
unbound-devel-1.6.6-4.el7_8.x86_64.rpm
unbound-python-1.6.6-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
unbound-1.6.6-4.el7_8.src.rpm

x86_64:
unbound-1.6.6-4.el7_8.x86_64.rpm
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-libs-1.6.6-4.el7_8.i686.rpm
unbound-libs-1.6.6-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
unbound-debuginfo-1.6.6-4.el7_8.i686.rpm
unbound-debuginfo-1.6.6-4.el7_8.x86_64.rpm
unbound-devel-1.6.6-4.el7_8.i686.rpm
unbound-devel-1.6.6-4.el7_8.x86_64.rpm
unbound-python-1.6.6-4.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12662
https://access.redhat.com/security/cve/CVE-2020-12663
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXt3139zjgjWX9erEAQiAxA//Sl2CMryT+nEAXdFVWagb5nQ3q71oQy/8
FD4rLJRShX1F6dtiB7IA0eHNfTVi4Xt0oJuC2YfIXl8yVV4l4HSQPyfrHoKC71xq
1x/BDjNeEjprB2wthA/tHr2Uz2E6+p74VwT+9nHG1juWE/j1/JFQCvQrzlV+PP+3
7jF7oyOXNxEbb3IJH3MPgItgVDtk2M5t9ZkW0lfWJ+jwivsgW20XF/Ug3rJXWe98
RYBtGoXhFO8hUkZeU52pCEOmlzIxikJ/7XqlG5hyytUqZhQrG+jZSxYBFpFRIBOW
6MS2t8qky4ZiR9gm8A0ptrkkjUQ7/76kPS5M/IKxmeJAgxGDV3R4WnOiNq1bMSx6
3Vprw4/xaM65vkgpqR5zLOujnN/R1VKnAJ1b8wjP90cyASsfevFrB1zS4i1NRSPa
V90zEQjgHPW69fidGrPABB/9YaoJ+TOLREfhQ32Ir+AfN2L5lLDhZIXurJmzpDKG
c27nFOXsy4r6TrkX7a27CfKhUNnr2RIU17owPKV3mgiJsMR9CrYtjRF+E/htiITK
bhQnvDS3GvNi6SBurj3CFp0WEHacZGvBoLYz3BCKMVZEJ/bS38+FT69qzXvF+Jmh
EizivP2WPyMd/tYaw6zpz5sS46uTpdBawBv9bE+wE9q2R2WkEuqniCn8fFmekgYt
3JPkbBIHBE8=
=fKlO
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa xawtv

Otkriven je sigurnosni nedostatak u programskom paketu xawtv za operacijski sustav Suse. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close