- Issued:
- 2024-04-30
- Updated:
- 2024-04-30
RHSA-2024:2587 - Security Advisory
Synopsis
Important: unbound security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for unbound is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.
Security Fix(es):
- bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
(CVE-2023-50387)
- bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU
resources (CVE-2023-50868)
- A vulnerability was found in Unbound due to incorrect default
permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.
To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf:
control-interface: "/run/unbound/control"
control-use-cert: "yes"
For details about these directives, run "man unbound.conf".
Updating to the version of unbound provided by this advisory should, in
most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to
this file. (CVE-2024-1488)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
- BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
- BZ - 2264183 - CVE-2024-1488 unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
unbound-1.7.3-15.el8_4.1.src.rpm | SHA-256: ef57c12e407858ec5f9e7d6fb85b1aab31abe112b6d7964475670da43d0831ae |
x86_64 | |
python3-unbound-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: eeb2e844eb5805c5d297840a6361185698e7a42b407354f37fcddad9c987c2db |
python3-unbound-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: a02c0e304736cc6898f229a598029681f35a78c69280af20d154550566fcc5d7 |
python3-unbound-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: f25b43619915f5c963764fae7b828dc15a3baf722a4dc731bf81cca57ebcc403 |
unbound-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 76596b52d45f6ad7ff5a2453c0e6f1151c4fae93254d3c4727583aa8da164568 |
unbound-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: 2307e26538e43dfe99480bbf9c0d968d0da30b784bc1ac98a54675672bc13adc |
unbound-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 0f6d2caa2a6a38816b05c91163424babf1a5b1d9921274a9433340c201beed92 |
unbound-debugsource-1.7.3-15.el8_4.1.i686.rpm | SHA-256: bec97b564486e70bdcf3bccac58b5905f94933f6b69441ab6be1c20281efe9b5 |
unbound-debugsource-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 2e23103eb04f884b78f4e3cc20cae60f27768bc14eba08cdbfe3dd6911254495 |
unbound-devel-1.7.3-15.el8_4.1.i686.rpm | SHA-256: bd8638e253a63a8d6d4865eefa83f584777df1cba7e3f3fa9fe2d9273c47b238 |
unbound-devel-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 92303260a3e30ca84245873054c5fadd25b9fafa54e8155b0f713badea308ba7 |
unbound-libs-1.7.3-15.el8_4.1.i686.rpm | SHA-256: 43e2df60da012fe6b0852c3a688a055b663cf1426057fc20aab4aefa664c9607 |
unbound-libs-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: a6b9074b47c77136368dfbd32dc44aea6795dc58c7328775da9e5b352b34a3f9 |
unbound-libs-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: b1e45d27dd69480c3cd710bd8b48766f12c32aa171209f628f67f2f2ea2a7896 |
unbound-libs-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: bfa9acd163849a72265de823d0c4f14828911cbb7e4ec9879cb594302186a08a |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
unbound-1.7.3-15.el8_4.1.src.rpm | SHA-256: ef57c12e407858ec5f9e7d6fb85b1aab31abe112b6d7964475670da43d0831ae |
x86_64 | |
python3-unbound-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: eeb2e844eb5805c5d297840a6361185698e7a42b407354f37fcddad9c987c2db |
python3-unbound-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: a02c0e304736cc6898f229a598029681f35a78c69280af20d154550566fcc5d7 |
python3-unbound-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: f25b43619915f5c963764fae7b828dc15a3baf722a4dc731bf81cca57ebcc403 |
unbound-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 76596b52d45f6ad7ff5a2453c0e6f1151c4fae93254d3c4727583aa8da164568 |
unbound-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: 2307e26538e43dfe99480bbf9c0d968d0da30b784bc1ac98a54675672bc13adc |
unbound-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 0f6d2caa2a6a38816b05c91163424babf1a5b1d9921274a9433340c201beed92 |
unbound-debugsource-1.7.3-15.el8_4.1.i686.rpm | SHA-256: bec97b564486e70bdcf3bccac58b5905f94933f6b69441ab6be1c20281efe9b5 |
unbound-debugsource-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 2e23103eb04f884b78f4e3cc20cae60f27768bc14eba08cdbfe3dd6911254495 |
unbound-devel-1.7.3-15.el8_4.1.i686.rpm | SHA-256: bd8638e253a63a8d6d4865eefa83f584777df1cba7e3f3fa9fe2d9273c47b238 |
unbound-devel-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 92303260a3e30ca84245873054c5fadd25b9fafa54e8155b0f713badea308ba7 |
unbound-libs-1.7.3-15.el8_4.1.i686.rpm | SHA-256: 43e2df60da012fe6b0852c3a688a055b663cf1426057fc20aab4aefa664c9607 |
unbound-libs-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: a6b9074b47c77136368dfbd32dc44aea6795dc58c7328775da9e5b352b34a3f9 |
unbound-libs-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: b1e45d27dd69480c3cd710bd8b48766f12c32aa171209f628f67f2f2ea2a7896 |
unbound-libs-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: bfa9acd163849a72265de823d0c4f14828911cbb7e4ec9879cb594302186a08a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
unbound-1.7.3-15.el8_4.1.src.rpm | SHA-256: ef57c12e407858ec5f9e7d6fb85b1aab31abe112b6d7964475670da43d0831ae |
ppc64le | |
python3-unbound-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: 2c7ce40f08e773d26efa73c84a3d3b18000f0357dc1d12b26c5e1d1f117387e3 |
python3-unbound-debuginfo-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: a2670b8e9b9a0ee3ae74e131ef195bd797ae4ba91b5fe3840712e6a9e21d744d |
unbound-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: fbb94e2d3054fbe05510a46d405e623a83589bdbe95d392fde0fd43bd6f9acdb |
unbound-debuginfo-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: df3ff68e9dded9371a31e96a4c7f7b273390bdbbc87c2be742566b3f1f49ba1e |
unbound-debugsource-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: 7563346205e70c2bb3c88884ba47b665405b21c143c1813fd9a637fabf6df5f1 |
unbound-devel-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: a383e5a7906e7dda3e272b39822862f7d7ea66f4b614352cf301d68135d72f6e |
unbound-libs-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: 06dd76744b5e00348c2ab85277e90253e75ae1fee879665d43f0247374565ef6 |
unbound-libs-debuginfo-1.7.3-15.el8_4.1.ppc64le.rpm | SHA-256: c8e528ef0bc6da077dafc9d9b9253175bf0c16d2b717ad629917fa5eaa4eef54 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
unbound-1.7.3-15.el8_4.1.src.rpm | SHA-256: ef57c12e407858ec5f9e7d6fb85b1aab31abe112b6d7964475670da43d0831ae |
x86_64 | |
python3-unbound-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: eeb2e844eb5805c5d297840a6361185698e7a42b407354f37fcddad9c987c2db |
python3-unbound-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: a02c0e304736cc6898f229a598029681f35a78c69280af20d154550566fcc5d7 |
python3-unbound-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: f25b43619915f5c963764fae7b828dc15a3baf722a4dc731bf81cca57ebcc403 |
unbound-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 76596b52d45f6ad7ff5a2453c0e6f1151c4fae93254d3c4727583aa8da164568 |
unbound-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: 2307e26538e43dfe99480bbf9c0d968d0da30b784bc1ac98a54675672bc13adc |
unbound-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 0f6d2caa2a6a38816b05c91163424babf1a5b1d9921274a9433340c201beed92 |
unbound-debugsource-1.7.3-15.el8_4.1.i686.rpm | SHA-256: bec97b564486e70bdcf3bccac58b5905f94933f6b69441ab6be1c20281efe9b5 |
unbound-debugsource-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 2e23103eb04f884b78f4e3cc20cae60f27768bc14eba08cdbfe3dd6911254495 |
unbound-devel-1.7.3-15.el8_4.1.i686.rpm | SHA-256: bd8638e253a63a8d6d4865eefa83f584777df1cba7e3f3fa9fe2d9273c47b238 |
unbound-devel-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: 92303260a3e30ca84245873054c5fadd25b9fafa54e8155b0f713badea308ba7 |
unbound-libs-1.7.3-15.el8_4.1.i686.rpm | SHA-256: 43e2df60da012fe6b0852c3a688a055b663cf1426057fc20aab4aefa664c9607 |
unbound-libs-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: a6b9074b47c77136368dfbd32dc44aea6795dc58c7328775da9e5b352b34a3f9 |
unbound-libs-debuginfo-1.7.3-15.el8_4.1.i686.rpm | SHA-256: b1e45d27dd69480c3cd710bd8b48766f12c32aa171209f628f67f2f2ea2a7896 |
unbound-libs-debuginfo-1.7.3-15.el8_4.1.x86_64.rpm | SHA-256: bfa9acd163849a72265de823d0c4f14828911cbb7e4ec9879cb594302186a08a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.