Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7622-01

Red Hat Security Advisory 2022-7622-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Packet Storm
#vulnerability#linux#red_hat#js#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: unbound security, bug fix, and enhancement update
Advisory ID: RHSA-2022:7622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7622
Issue date: 2022-11-08
CVE Names: CVE-2022-30698 CVE-2022-30699
====================================================================

  1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.

The following packages have been upgraded to a later upstream version:
unbound (1.16.2). (BZ#2027735)

Security Fix(es):

  • unbound: the novel ghost domain where malicious users to trigger
    continued resolvability of malicious domain names (CVE-2022-30698)

  • unbound: novel ghost domain attack where malicious users to trigger
    continued resolvability of malicious domain names (CVE-2022-30699)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1959468 - unbound-keygen needs to be stoped
2018806 - unbound-keygen requires openssl [rhel8]
2023549 - unbound support for RFC 8767
2027735 - [RFE] Rebase unbound to latest stable release
2038251 - AVC denials recorded for fsetid while running unbound with local socket, though it (unbound-control) still works!
2081958 - chroot functionality isn’t available in unbound-1.7.3 in RHEL8
2116725 - CVE-2022-30698 unbound: the novel ghost domain where malicious users to trigger continued resolvability of malicious domain names
2116729 - CVE-2022-30699 unbound: novel ghost domain attack where malicious users to trigger continued resolvability of malicious domain names

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
unbound-1.16.2-2.el8.src.rpm

aarch64:
python3-unbound-1.16.2-2.el8.aarch64.rpm
python3-unbound-debuginfo-1.16.2-2.el8.aarch64.rpm
unbound-1.16.2-2.el8.aarch64.rpm
unbound-debuginfo-1.16.2-2.el8.aarch64.rpm
unbound-debugsource-1.16.2-2.el8.aarch64.rpm
unbound-devel-1.16.2-2.el8.aarch64.rpm
unbound-libs-1.16.2-2.el8.aarch64.rpm
unbound-libs-debuginfo-1.16.2-2.el8.aarch64.rpm

ppc64le:
python3-unbound-1.16.2-2.el8.ppc64le.rpm
python3-unbound-debuginfo-1.16.2-2.el8.ppc64le.rpm
unbound-1.16.2-2.el8.ppc64le.rpm
unbound-debuginfo-1.16.2-2.el8.ppc64le.rpm
unbound-debugsource-1.16.2-2.el8.ppc64le.rpm
unbound-devel-1.16.2-2.el8.ppc64le.rpm
unbound-libs-1.16.2-2.el8.ppc64le.rpm
unbound-libs-debuginfo-1.16.2-2.el8.ppc64le.rpm

s390x:
python3-unbound-1.16.2-2.el8.s390x.rpm
python3-unbound-debuginfo-1.16.2-2.el8.s390x.rpm
unbound-1.16.2-2.el8.s390x.rpm
unbound-debuginfo-1.16.2-2.el8.s390x.rpm
unbound-debugsource-1.16.2-2.el8.s390x.rpm
unbound-devel-1.16.2-2.el8.s390x.rpm
unbound-libs-1.16.2-2.el8.s390x.rpm
unbound-libs-debuginfo-1.16.2-2.el8.s390x.rpm

x86_64:
python3-unbound-1.16.2-2.el8.x86_64.rpm
python3-unbound-debuginfo-1.16.2-2.el8.i686.rpm
python3-unbound-debuginfo-1.16.2-2.el8.x86_64.rpm
unbound-1.16.2-2.el8.x86_64.rpm
unbound-debuginfo-1.16.2-2.el8.i686.rpm
unbound-debuginfo-1.16.2-2.el8.x86_64.rpm
unbound-debugsource-1.16.2-2.el8.i686.rpm
unbound-debugsource-1.16.2-2.el8.x86_64.rpm
unbound-devel-1.16.2-2.el8.i686.rpm
unbound-devel-1.16.2-2.el8.x86_64.rpm
unbound-libs-1.16.2-2.el8.i686.rpm
unbound-libs-1.16.2-2.el8.x86_64.rpm
unbound-libs-debuginfo-1.16.2-2.el8.i686.rpm
unbound-libs-debuginfo-1.16.2-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-30698
https://access.redhat.com/security/cve/CVE-2022-30699
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xuvM
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2024-2045-03

Red Hat Security Advisory 2024-2045-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

Gentoo Linux Security Advisory 202212-02

Gentoo Linux Security Advisory 202212-2 - Multiple vulnerabilities have been discovered in Unbound, the worst of which could result in denial of service. Versions less than 1.16.3 are affected.

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

Red Hat Security Advisory 2022-8062-01

Red Hat Security Advisory 2022-8062-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

RHSA-2022:8062: Red Hat Security Advisory: unbound security, bug fix, and enhancement update

An update for unbound is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30698: unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names * CVE-2022-30699: unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names

RHSA-2022:7622: Red Hat Security Advisory: unbound security, bug fix, and enhancement update

An update for unbound is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30698: unbound: the novel ghost domain where malicious users to trigger continued resolvability of malicious domain names * CVE-2022-30699: unbound: novel ghost domain attack where malicious users to trigger continued resolvability of malicious domain names

RHSA-2022:7622: Red Hat Security Advisory: unbound security, bug fix, and enhancement update

An update for unbound is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30698: unbound: the novel ghost domain where malicious users to trigger continued resolvability of malicious domain names * CVE-2022-30699: unbound: novel ghost domain attack where malicious users to trigger continued resolvability of malicious domain names

Ubuntu Security Notice USN-5569-1

Ubuntu Security Notice 5569-1 - Xiang Li discovered that Unbound incorrectly handled delegation caching. A remote attacker could use this issue to keep rogue domain names resolvable long after they have been revoked.

Ubuntu Security Notice USN-5569-1

Ubuntu Security Notice 5569-1 - Xiang Li discovered that Unbound incorrectly handled delegation caching. A remote attacker could use this issue to keep rogue domain names resolvable long after they have been revoked.

CVE-2022-30699

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating. From version 1.16.2 on, Unbound stores the start time for a query and uses that to decide if the cached delegation information can be overwritten.

CVE-2022-30699

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating. From version 1.16.2 on, Unbound stores the start time for a query and uses that to decide if the cached delegation information can be overwritten.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution