Operating System:

[RedHat]

Published:

07 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3460
                          unbound security update
                              7 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unbound
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12663 CVE-2020-12662 

Reference:         ESB-2020.2336
                   ESB-2020.2163

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4181

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: unbound security update
Advisory ID:       RHSA-2020:4181-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4181
Issue date:        2020-10-06
CVE Names:         CVE-2020-12662 CVE-2020-12663 
=====================================================================

1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver. 

Security Fix(es):

* unbound: amplification of an incoming query into a large number of
queries directed to a target (CVE-2020-12662)

* unbound: infinite loop via malformed DNS answers received from upstream
servers (CVE-2020-12663)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837597 - CVE-2020-12662 unbound: amplification of an incoming query into a large number of queries directed to a target
1837604 - CVE-2020-12663 unbound: infinite loop via malformed DNS answers received from upstream servers

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
unbound-1.6.6-2.el7_7.src.rpm

x86_64:
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-libs-1.6.6-2.el7_7.i686.rpm
unbound-libs-1.6.6-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
unbound-1.6.6-2.el7_7.x86_64.rpm
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-devel-1.6.6-2.el7_7.i686.rpm
unbound-devel-1.6.6-2.el7_7.x86_64.rpm
unbound-python-1.6.6-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
unbound-1.6.6-2.el7_7.src.rpm

ppc64:
unbound-1.6.6-2.el7_7.ppc64.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc64.rpm
unbound-libs-1.6.6-2.el7_7.ppc.rpm
unbound-libs-1.6.6-2.el7_7.ppc64.rpm

ppc64le:
unbound-1.6.6-2.el7_7.ppc64le.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm
unbound-libs-1.6.6-2.el7_7.ppc64le.rpm

s390x:
unbound-1.6.6-2.el7_7.s390x.rpm
unbound-debuginfo-1.6.6-2.el7_7.s390.rpm
unbound-debuginfo-1.6.6-2.el7_7.s390x.rpm
unbound-libs-1.6.6-2.el7_7.s390.rpm
unbound-libs-1.6.6-2.el7_7.s390x.rpm

x86_64:
unbound-1.6.6-2.el7_7.x86_64.rpm
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-libs-1.6.6-2.el7_7.i686.rpm
unbound-libs-1.6.6-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
unbound-debuginfo-1.6.6-2.el7_7.ppc.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc64.rpm
unbound-devel-1.6.6-2.el7_7.ppc.rpm
unbound-devel-1.6.6-2.el7_7.ppc64.rpm
unbound-python-1.6.6-2.el7_7.ppc64.rpm

ppc64le:
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm
unbound-devel-1.6.6-2.el7_7.ppc64le.rpm
unbound-python-1.6.6-2.el7_7.ppc64le.rpm

s390x:
unbound-debuginfo-1.6.6-2.el7_7.s390.rpm
unbound-debuginfo-1.6.6-2.el7_7.s390x.rpm
unbound-devel-1.6.6-2.el7_7.s390.rpm
unbound-devel-1.6.6-2.el7_7.s390x.rpm
unbound-python-1.6.6-2.el7_7.s390x.rpm

x86_64:
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-devel-1.6.6-2.el7_7.i686.rpm
unbound-devel-1.6.6-2.el7_7.x86_64.rpm
unbound-python-1.6.6-2.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12662
https://access.redhat.com/security/cve/CVE-2020-12663
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Eet1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qvs1
-----END PGP SIGNATURE-----