===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2583                               
                          unbound security update                          
                               26 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unbound                                                 
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2022-30699 CVE-2022-30698 CVE-2022-3204             

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:2045

Comment: CVSS (Max):  7.5 CVE-2022-3204 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Moderate: unbound security update
Advisory ID:       RHSA-2024:2045
Product:           Red Hat Enterprise Linux AppStream EUS (v.8.6)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:2045
Issue date:        2024-04-25
CVE Names:         CVE-2022-3204 CVE-2022-30698 CVE-2022-30699
=====================================================================

1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, x86_64, i686,
s390x

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC
resolver.

Security Fix(es):

* unbound: NRDelegation attack leads to uncontrolled resource consumption (Non-
Responsive Delegation Attack) (CVE-2022-3204)

* unbound: novel ghost domain attack that allows attackers to trigger continued
resolvability of malicious domain names (CVE-2022-30699)

* unbound: novel ghost domain attack that allows attackers to trigger continued
resolvability of malicious domain names (CVE-2022-30698)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2128947 - CVE-2022-3204 - unbound: NRDelegation attack leads to uncontrolled
resource consumption (Non-Responsive Delegation Attack)
2116725 - CVE-2022-30698 - unbound: novel ghost domain attack that allows
attackers to trigger continued resolvability of malicious domain names
2116729 - CVE-2022-30699 - unbound: novel ghost domain attack that allows
attackers to trigger continued resolvability of malicious domain names

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6)

aarch64:
python3-unbound-0:1.7.3-17.el8_6.5.aarch64.rpm
python3-unbound-debuginfo-0:1.7.3-17.el8_6.5.aarch64.rpm
unbound-0:1.7.3-17.el8_6.5.aarch64.rpm
unbound-debuginfo-0:1.7.3-17.el8_6.5.aarch64.rpm
unbound-debugsource-0:1.7.3-17.el8_6.5.aarch64.rpm
unbound-devel-0:1.7.3-17.el8_6.5.aarch64.rpm
unbound-libs-0:1.7.3-17.el8_6.5.aarch64.rpm
unbound-libs-debuginfo-0:1.7.3-17.el8_6.5.aarch64.rpm

ppc64le:
python3-unbound-0:1.7.3-17.el8_6.5.ppc64le.rpm
python3-unbound-debuginfo-0:1.7.3-17.el8_6.5.ppc64le.rpm
unbound-0:1.7.3-17.el8_6.5.ppc64le.rpm
unbound-debuginfo-0:1.7.3-17.el8_6.5.ppc64le.rpm
unbound-debugsource-0:1.7.3-17.el8_6.5.ppc64le.rpm
unbound-devel-0:1.7.3-17.el8_6.5.ppc64le.rpm
unbound-libs-0:1.7.3-17.el8_6.5.ppc64le.rpm
unbound-libs-debuginfo-0:1.7.3-17.el8_6.5.ppc64le.rpm

s390x:
python3-unbound-0:1.7.3-17.el8_6.5.s390x.rpm
python3-unbound-debuginfo-0:1.7.3-17.el8_6.5.s390x.rpm
unbound-0:1.7.3-17.el8_6.5.s390x.rpm
unbound-debuginfo-0:1.7.3-17.el8_6.5.s390x.rpm
unbound-debugsource-0:1.7.3-17.el8_6.5.s390x.rpm
unbound-devel-0:1.7.3-17.el8_6.5.s390x.rpm
unbound-libs-0:1.7.3-17.el8_6.5.s390x.rpm
unbound-libs-debuginfo-0:1.7.3-17.el8_6.5.s390x.rpm

x86_64:
python3-unbound-0:1.7.3-17.el8_6.5.x86_64.rpm
python3-unbound-debuginfo-0:1.7.3-17.el8_6.5.x86_64.rpm
unbound-0:1.7.3-17.el8_6.5.x86_64.rpm
unbound-debuginfo-0:1.7.3-17.el8_6.5.x86_64.rpm
unbound-debugsource-0:1.7.3-17.el8_6.5.x86_64.rpm
unbound-devel-0:1.7.3-17.el8_6.5.x86_64.rpm
unbound-libs-0:1.7.3-17.el8_6.5.x86_64.rpm
unbound-libs-debuginfo-0:1.7.3-17.el8_6.5.x86_64.rpm

i686:
python3-unbound-debuginfo-0:1.7.3-17.el8_6.5.i686.rpm
unbound-debuginfo-0:1.7.3-17.el8_6.5.i686.rpm
unbound-debugsource-0:1.7.3-17.el8_6.5.i686.rpm
unbound-devel-0:1.7.3-17.el8_6.5.i686.rpm
unbound-libs-0:1.7.3-17.el8_6.5.i686.rpm
unbound-libs-debuginfo-0:1.7.3-17.el8_6.5.i686.rpm

Source:
unbound-0:1.7.3-17.el8_6.5.src.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2022-3204
https://access.redhat.com/security/cve/CVE-2022-30698
https://access.redhat.com/security/cve/CVE-2022-30699
https://access.redhat.com/security/updates/classification/#moderate

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================