RHEL 8 : unbound (RHSA-2021:1853)

critical Nessus Plugin ID 149675

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1853 advisory.

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

* unbound: integer overflow in the regional allocator via regional_alloc (CVE-2019-25032)

* unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write (CVE-2019-25034)

* unbound: out-of-bounds write in sldns_bget_token_par (CVE-2019-25035)

* unbound: assertion failure and denial of service in synth_cname (CVE-2019-25036)

* unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet (CVE-2019-25037)

* unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c (CVE-2019-25038)

* unbound: integer overflow in a size calculation in respip/respip.c (CVE-2019-25039)

* unbound: infinite loop via a compressed name in dname_pkt_copy (CVE-2019-25040)

* unbound: assertion failure via a compressed name in dname_pkt_copy (CVE-2019-25041)

* unbound: out-of-bounds write via a compressed name in rdata_copy (CVE-2019-25042)

* unbound: symbolic link traversal when writing PID file (CVE-2020-28935)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?1945a9e6

http://www.nessus.org/u?862005a9

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:1853

https://bugzilla.redhat.com/show_bug.cgi?id=1714175

https://bugzilla.redhat.com/show_bug.cgi?id=1842837

https://bugzilla.redhat.com/show_bug.cgi?id=1850460

https://bugzilla.redhat.com/show_bug.cgi?id=1878761

https://bugzilla.redhat.com/show_bug.cgi?id=1954772

https://bugzilla.redhat.com/show_bug.cgi?id=1954778

https://bugzilla.redhat.com/show_bug.cgi?id=1954780

https://bugzilla.redhat.com/show_bug.cgi?id=1954782

https://bugzilla.redhat.com/show_bug.cgi?id=1954794

https://bugzilla.redhat.com/show_bug.cgi?id=1954796

https://bugzilla.redhat.com/show_bug.cgi?id=1954797

https://bugzilla.redhat.com/show_bug.cgi?id=1954799

https://bugzilla.redhat.com/show_bug.cgi?id=1954801

https://bugzilla.redhat.com/show_bug.cgi?id=1954804

Plugin Details

Severity: Critical

ID: 149675

File Name: redhat-RHSA-2021-1853.nasl

Version: 1.9

Type: local

Agent: unix

Published: 5/19/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-25042

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:unbound-libs, p-cpe:/a:redhat:enterprise_linux:unbound-devel, p-cpe:/a:redhat:enterprise_linux:python3-unbound, p-cpe:/a:redhat:enterprise_linux:unbound, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 12/7/2020

Reference Information

CVE: CVE-2019-25032, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042, CVE-2020-28935

CWE: 190, 59, 617, 787, 835

RHSA: 2021:1853