Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-2370-01

Red Hat Security Advisory 2023-2370-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Packet Storm
#vulnerability#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: unbound security update
Advisory ID: RHSA-2023:2370-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2370
Issue date: 2023-05-09
CVE Names: CVE-2022-3204
====================================================================

  1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.

Security Fix(es):

  • unbound: NRDelegation attack leads to uncontrolled resource consumption
    (Non-Responsive Delegation Attack) (CVE-2022-3204)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2128947 - CVE-2022-3204 unbound: NRDelegation attack leads to uncontrolled resource consumption (Non-Responsive Delegation Attack)

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
unbound-1.16.2-3.el9.src.rpm

aarch64:
python3-unbound-1.16.2-3.el9.aarch64.rpm
python3-unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-1.16.2-3.el9.aarch64.rpm
unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-debugsource-1.16.2-3.el9.aarch64.rpm
unbound-libs-1.16.2-3.el9.aarch64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.aarch64.rpm

ppc64le:
python3-unbound-1.16.2-3.el9.ppc64le.rpm
python3-unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-1.16.2-3.el9.ppc64le.rpm
unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-debugsource-1.16.2-3.el9.ppc64le.rpm
unbound-libs-1.16.2-3.el9.ppc64le.rpm
unbound-libs-debuginfo-1.16.2-3.el9.ppc64le.rpm

s390x:
python3-unbound-1.16.2-3.el9.s390x.rpm
python3-unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-1.16.2-3.el9.s390x.rpm
unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-debugsource-1.16.2-3.el9.s390x.rpm
unbound-libs-1.16.2-3.el9.s390x.rpm
unbound-libs-debuginfo-1.16.2-3.el9.s390x.rpm

x86_64:
python3-unbound-1.16.2-3.el9.x86_64.rpm
python3-unbound-debuginfo-1.16.2-3.el9.i686.rpm
python3-unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-1.16.2-3.el9.x86_64.rpm
unbound-debuginfo-1.16.2-3.el9.i686.rpm
unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-debugsource-1.16.2-3.el9.i686.rpm
unbound-debugsource-1.16.2-3.el9.x86_64.rpm
unbound-libs-1.16.2-3.el9.i686.rpm
unbound-libs-1.16.2-3.el9.x86_64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.i686.rpm
unbound-libs-debuginfo-1.16.2-3.el9.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
python3-unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-debuginfo-1.16.2-3.el9.aarch64.rpm
unbound-debugsource-1.16.2-3.el9.aarch64.rpm
unbound-devel-1.16.2-3.el9.aarch64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.aarch64.rpm

ppc64le:
python3-unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-debuginfo-1.16.2-3.el9.ppc64le.rpm
unbound-debugsource-1.16.2-3.el9.ppc64le.rpm
unbound-devel-1.16.2-3.el9.ppc64le.rpm
unbound-libs-debuginfo-1.16.2-3.el9.ppc64le.rpm

s390x:
python3-unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-debuginfo-1.16.2-3.el9.s390x.rpm
unbound-debugsource-1.16.2-3.el9.s390x.rpm
unbound-devel-1.16.2-3.el9.s390x.rpm
unbound-libs-debuginfo-1.16.2-3.el9.s390x.rpm

x86_64:
python3-unbound-debuginfo-1.16.2-3.el9.i686.rpm
python3-unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-debuginfo-1.16.2-3.el9.i686.rpm
unbound-debuginfo-1.16.2-3.el9.x86_64.rpm
unbound-debugsource-1.16.2-3.el9.i686.rpm
unbound-debugsource-1.16.2-3.el9.x86_64.rpm
unbound-devel-1.16.2-3.el9.i686.rpm
unbound-devel-1.16.2-3.el9.x86_64.rpm
unbound-libs-debuginfo-1.16.2-3.el9.i686.rpm
unbound-libs-debuginfo-1.16.2-3.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-3204
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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boRT
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2024-2045-03

Red Hat Security Advisory 2024-2045-03 - An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:3644: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0

Red Hat OpenShift Service Mesh Containers for 2.4.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-2771-01

Red Hat Security Advisory 2023-2771-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

RHSA-2023:2771: Red Hat Security Advisory: unbound security and bug fix update

An update for unbound is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3204: A vulnerability was found in unbound. The attack can cause a resolver to spend a lot of time and resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. This issue can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS reco...

RHSA-2023:2370: Red Hat Security Advisory: unbound security update

An update for unbound is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3204: A vulnerability was found in unbound. The attack can cause a resolver to spend a lot of time and resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. This issue can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS reco...

Gentoo Linux Security Advisory 202212-02

Gentoo Linux Security Advisory 202212-2 - Multiple vulnerabilities have been discovered in Unbound, the worst of which could result in denial of service. Versions less than 1.16.3 are affected.

Ubuntu Security Notice USN-5732-1

Ubuntu Security Notice 5732-1 - It was discovered that Unbound incorrectly handled delegations with a large number of non-responsive nameservers. A remote attacker could possibly use this issue to cause Unbound to consume resources, leading to a denial of service.

CVE-2022-3204

A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for a record that relies on those unresponsive nameservers. The attack can cause a resolver to spend a lot of time/resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. It can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS records in that delegation. This can lead to degraded performance and eventually denial of service in orchestrated attacks. Unbound does not suffer from high CPU usage, but resources are still needed for resolving the malicious delegation. Unbound will keep trying to resolve the record until hard limits are reached. Based on the nature of the atta...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution