Operating System:

[RedHat]

Published:

16 November 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5894
             unbound security, bug fix, and enhancement update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unbound security
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30699 CVE-2022-30698 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8062

Comment: CVSS (Max):  6.5 CVE-2022-30699 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: unbound security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:8062-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8062
Issue date:        2022-11-15
CVE Names:         CVE-2022-30698 CVE-2022-30699 
=====================================================================

1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.

The following packages have been upgraded to a later upstream version:
unbound (1.16.2). (BZ#2087120)

Security Fix(es):

* unbound: novel ghost domain attack that allows attackers to trigger
continued resolvability of malicious domain names (CVE-2022-30698)

* unbound: novel ghost domain attack that allows attackers to trigger
continued resolvability of malicious domain names (CVE-2022-30699)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1981415 - unbound: don't use deprecated functions in OpenSSL 3.0
2056116 - unbound-devel is not available on Centos 9 Stream
2071543 - Unbound fails resolution of any SHA-1 signed domain [rhel-9.1.0]
2071943 - failing devel man pages for rhel 9
2079548 - [unbound: FIPS mode] does not resolve ED25519 and ED448
2087120 - [rebase] Rebase to 1.16.0
2094336 - unbound-keygen needs to be stoped
2116725 - CVE-2022-30698 unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names
2116729 - CVE-2022-30699 unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names
2116802 - unbound-keygen requires openssl [rhel9]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
unbound-1.16.2-2.el9.src.rpm

aarch64:
python3-unbound-1.16.2-2.el9.aarch64.rpm
python3-unbound-debuginfo-1.16.2-2.el9.aarch64.rpm
unbound-1.16.2-2.el9.aarch64.rpm
unbound-debuginfo-1.16.2-2.el9.aarch64.rpm
unbound-debugsource-1.16.2-2.el9.aarch64.rpm
unbound-libs-1.16.2-2.el9.aarch64.rpm
unbound-libs-debuginfo-1.16.2-2.el9.aarch64.rpm

ppc64le:
python3-unbound-1.16.2-2.el9.ppc64le.rpm
python3-unbound-debuginfo-1.16.2-2.el9.ppc64le.rpm
unbound-1.16.2-2.el9.ppc64le.rpm
unbound-debuginfo-1.16.2-2.el9.ppc64le.rpm
unbound-debugsource-1.16.2-2.el9.ppc64le.rpm
unbound-libs-1.16.2-2.el9.ppc64le.rpm
unbound-libs-debuginfo-1.16.2-2.el9.ppc64le.rpm

s390x:
python3-unbound-1.16.2-2.el9.s390x.rpm
python3-unbound-debuginfo-1.16.2-2.el9.s390x.rpm
unbound-1.16.2-2.el9.s390x.rpm
unbound-debuginfo-1.16.2-2.el9.s390x.rpm
unbound-debugsource-1.16.2-2.el9.s390x.rpm
unbound-libs-1.16.2-2.el9.s390x.rpm
unbound-libs-debuginfo-1.16.2-2.el9.s390x.rpm

x86_64:
python3-unbound-1.16.2-2.el9.x86_64.rpm
python3-unbound-debuginfo-1.16.2-2.el9.i686.rpm
python3-unbound-debuginfo-1.16.2-2.el9.x86_64.rpm
unbound-1.16.2-2.el9.x86_64.rpm
unbound-debuginfo-1.16.2-2.el9.i686.rpm
unbound-debuginfo-1.16.2-2.el9.x86_64.rpm
unbound-debugsource-1.16.2-2.el9.i686.rpm
unbound-debugsource-1.16.2-2.el9.x86_64.rpm
unbound-libs-1.16.2-2.el9.i686.rpm
unbound-libs-1.16.2-2.el9.x86_64.rpm
unbound-libs-debuginfo-1.16.2-2.el9.i686.rpm
unbound-libs-debuginfo-1.16.2-2.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
python3-unbound-debuginfo-1.16.2-2.el9.aarch64.rpm
unbound-debuginfo-1.16.2-2.el9.aarch64.rpm
unbound-debugsource-1.16.2-2.el9.aarch64.rpm
unbound-devel-1.16.2-2.el9.aarch64.rpm
unbound-libs-debuginfo-1.16.2-2.el9.aarch64.rpm

ppc64le:
python3-unbound-debuginfo-1.16.2-2.el9.ppc64le.rpm
unbound-debuginfo-1.16.2-2.el9.ppc64le.rpm
unbound-debugsource-1.16.2-2.el9.ppc64le.rpm
unbound-devel-1.16.2-2.el9.ppc64le.rpm
unbound-libs-debuginfo-1.16.2-2.el9.ppc64le.rpm

s390x:
python3-unbound-debuginfo-1.16.2-2.el9.s390x.rpm
unbound-debuginfo-1.16.2-2.el9.s390x.rpm
unbound-debugsource-1.16.2-2.el9.s390x.rpm
unbound-devel-1.16.2-2.el9.s390x.rpm
unbound-libs-debuginfo-1.16.2-2.el9.s390x.rpm

x86_64:
python3-unbound-debuginfo-1.16.2-2.el9.i686.rpm
python3-unbound-debuginfo-1.16.2-2.el9.x86_64.rpm
unbound-debuginfo-1.16.2-2.el9.i686.rpm
unbound-debuginfo-1.16.2-2.el9.x86_64.rpm
unbound-debugsource-1.16.2-2.el9.i686.rpm
unbound-debugsource-1.16.2-2.el9.x86_64.rpm
unbound-devel-1.16.2-2.el9.i686.rpm
unbound-devel-1.16.2-2.el9.x86_64.rpm
unbound-libs-debuginfo-1.16.2-2.el9.i686.rpm
unbound-libs-debuginfo-1.16.2-2.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-30698
https://access.redhat.com/security/cve/CVE-2022-30699
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wd6S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=zwQ4
-----END PGP SIGNATURE-----