-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2336
                    Multiple vulnerabilities in unbound
                                9 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unbound
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12663 CVE-2020-12662 

Reference:         ESB-2020.2163
                   ESB-2020.1987
                   ESB-2020.1951

Original Bulletin: 
   https://security.freebsd.org/advisories/FreeBSD-SA-20:19.unbound.asc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-20:19.unbound                                    Security Advisory
                                                          The FreeBSD Project

Topic:          Multiple vulnerabilities in unbound

Category:       contrib
Module:         unbound
Announced:      2020-07-08
Affects:        All supported versions of FreeBSD.
Corrected:      2020-05-24 16:47:27 UTC (stable/12, 12.1-STABLE)
                2020-07-08 20:25:06 UTC (releng/12.1, 12.1-RELEASE-p7)
                2020-05-24 11:47:27 UTC (stable/11, 11.4-STABLE)
                2020-07-08 20:22:38 UTC (releng/11.4, 11.4-RELEASE-p1)
                2020-07-08 20:20:59 UTC (releng/11.3, 11.3-RELEASE-p11)
CVE Name:       CVE-2020-12662, CVE-2020-12663

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I.   Background

Unbound is a validating, recursive, and caching DNS resolver.

II.  Problem Description

Malformed answers from upstream name servers can send Unbound into an infinite
loop, resulting in denial of service.  A malicious query can cause a traffic
amplification attack against third party authoritative nameservers.

III. Impact

Denial of service of the affected host, or of third parties via traffic
amplification.

IV.  Workaround

No workaround is available.  Systems not running Unbound are not affected.

V.   Solution

Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Perform one of the following:

1) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 12.1]
# fetch https://security.FreeBSD.org/patches/SA-20:19/unbound.12.1.patch
# fetch https://security.FreeBSD.org/patches/SA-20:19/unbound.12.1.patch.asc
# gpg --verify unbound.12.1.patch.asc

[FreeBSD 11.4]
# fetch https://security.FreeBSD.org/patches/SA-20:19/unbound.11.4.patch
# fetch https://security.FreeBSD.org/patches/SA-20:19/unbound.11.4.patch.asc
# gpg --verify unbound.11.4.patch.asc

[FreeBSD 11.3]
# fetch https://security.FreeBSD.org/patches/SA-20:19/unbound.11.3.patch
# fetch https://security.FreeBSD.org/patches/SA-20:19/unbound.11.3.patch.asc
# gpg --verify unbound.11.3.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch -p0 < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart the applicable daemons, or reboot the system.

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/12/                                                        r361435
releng/12.1/                                                      r363029
stable/11/                                                        r361435
releng/11.4/                                                      r363028
releng/11.3/                                                      r363027
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://nlnetlabs.nl/downloads/unbound/CVE-2020-12662_2020-12663.txt>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12662>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12663>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:19.unbound.asc>
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAl8GLldfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
5cLg3g/+KxaCk6wFvqDCYlT2Rx8ZfxuU4cG8anJvdanwI8pV7SWsVIilWvpIuW5Y
1P/TVmZiXpICToiUXdwaOMj8r/8QhmALXd3icb+QBUBdLlkm6Cuh/lSbEAyA63aF
YYDF9FsXITVMcUCiUCxpVWSzDUW3LD5jMC/0jjvb7N0VhQyn4vHgEUa74jstnu4r
36QV1s+ucsJafwAyzfobP+fCGKnVM8rmJ/3jE/eifN9RajFJdlkTtV0j6ReK9XQR
jWunCgYZs8Ur0RFu98hspeRsXPuygV83sDiVWPQUd+iKXC8fW52f+IpAVO4BB763
ZOjXaeudVfqorBXpKsldggEaCrxbJlEdwR9oZOrNww4QDqgPnU4Fkdb2TXyl5Gtx
t0fbvEl2sxfx5M+3rF9ae++DPpmIiu8DiodF8XKfXicFZ2WpJmnwEY0SeEGYGyrO
MJZW3i45qfe4CneFtt1r1v1feX3XQZKuyjtb++S2/PDiSQ1ZrkdE3Y3VYS3X+pLt
C1ZFkw6nLDDSVzPiD+1i8VzRoKwS7zZKfAWMBJRiO3Jjh2vXsNRYO6wAMPq4HAvA
DkB0Ykm0ioDqtUwEKhqAcJEmu6P44BM9SJ0ApFeKQ8L+isNoiaEMEVFG1HW9avl6
E+I33y5yBtvgrRiyqUvANh/ZYSb7FQDTf5rlUOwG+Pk/kUlMrUA=
=tonD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RVju
-----END PGP SIGNATURE-----