[RHSA-2020:4181-01] Important: unbound security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 6 14:23:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: unbound security update
Advisory ID:       RHSA-2020:4181-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4181
Issue date:        2020-10-06
CVE Names:         CVE-2020-12662 CVE-2020-12663 
=====================================================================

1. Summary:

An update for unbound is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver. 

Security Fix(es):

* unbound: amplification of an incoming query into a large number of
queries directed to a target (CVE-2020-12662)

* unbound: infinite loop via malformed DNS answers received from upstream
servers (CVE-2020-12663)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1837597 - CVE-2020-12662 unbound: amplification of an incoming query into a large number of queries directed to a target
1837604 - CVE-2020-12663 unbound: infinite loop via malformed DNS answers received from upstream servers

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
unbound-1.6.6-2.el7_7.src.rpm

x86_64:
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-libs-1.6.6-2.el7_7.i686.rpm
unbound-libs-1.6.6-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
unbound-1.6.6-2.el7_7.x86_64.rpm
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-devel-1.6.6-2.el7_7.i686.rpm
unbound-devel-1.6.6-2.el7_7.x86_64.rpm
unbound-python-1.6.6-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
unbound-1.6.6-2.el7_7.src.rpm

ppc64:
unbound-1.6.6-2.el7_7.ppc64.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc64.rpm
unbound-libs-1.6.6-2.el7_7.ppc.rpm
unbound-libs-1.6.6-2.el7_7.ppc64.rpm

ppc64le:
unbound-1.6.6-2.el7_7.ppc64le.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm
unbound-libs-1.6.6-2.el7_7.ppc64le.rpm

s390x:
unbound-1.6.6-2.el7_7.s390x.rpm
unbound-debuginfo-1.6.6-2.el7_7.s390.rpm
unbound-debuginfo-1.6.6-2.el7_7.s390x.rpm
unbound-libs-1.6.6-2.el7_7.s390.rpm
unbound-libs-1.6.6-2.el7_7.s390x.rpm

x86_64:
unbound-1.6.6-2.el7_7.x86_64.rpm
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-libs-1.6.6-2.el7_7.i686.rpm
unbound-libs-1.6.6-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
unbound-debuginfo-1.6.6-2.el7_7.ppc.rpm
unbound-debuginfo-1.6.6-2.el7_7.ppc64.rpm
unbound-devel-1.6.6-2.el7_7.ppc.rpm
unbound-devel-1.6.6-2.el7_7.ppc64.rpm
unbound-python-1.6.6-2.el7_7.ppc64.rpm

ppc64le:
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm
unbound-devel-1.6.6-2.el7_7.ppc64le.rpm
unbound-python-1.6.6-2.el7_7.ppc64le.rpm

s390x:
unbound-debuginfo-1.6.6-2.el7_7.s390.rpm
unbound-debuginfo-1.6.6-2.el7_7.s390x.rpm
unbound-devel-1.6.6-2.el7_7.s390.rpm
unbound-devel-1.6.6-2.el7_7.s390x.rpm
unbound-python-1.6.6-2.el7_7.s390x.rpm

x86_64:
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm
unbound-devel-1.6.6-2.el7_7.i686.rpm
unbound-devel-1.6.6-2.el7_7.x86_64.rpm
unbound-python-1.6.6-2.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12662
https://access.redhat.com/security/cve/CVE-2020-12663
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3x91tzjgjWX9erEAQh8yQ/+JniFH29Ey6j/LS6CC/x+to5XSCMxttAm
HXP5Zq3I64/dZ6Kc3dTcmqG70qZpO5jQMBzL6nYMSRFC+s4wHcdN+KzevQa3gYvm
nVqHFlijnDXf+WkvXi1nOHhjGhLWv9qGP6NDmk2IauqQOlF+esQuzos1INgVEnX7
LrDwGG7XrZLpzLk3MVf3qymkAhCuTztAy44iOvO8r1cKARCa+EofzzB3tuF+tLPP
tq22OnfIYWijfRLPzxxF6Xd7a5E8oHbq1hjpD8M/sKfRAycvslQwtytLQHHLYyCH
zOI1VwWAXfpxDVIg8msg8LGre7sVmD5DvZl91xCGJuO1kYf6wpKL0ycg/6Ehw4ga
0BwdGACXZ3sk3GHDY2Bs4DtQVSUh6gqm599LxTqzTFc9zMbxfp+btVIqwBNlv43E
qj7GCkz80+yTLi6LdSeciIFnI4MR0/nLR+r/5RBn8VZuKHDNztRuy/IXQagqft4s
kOrhamnULnRlkIoSWcqgSjYh2F8OCAqmkxgmHUP7eGddTpB3BDmBvAkvn45rgGr5
Ql1ENAJM9Ez5AQQ2wtUmdhi5fzbcys88k8ld+7RXaWzfznrfbtfOIyCbi1Nhkuta
4fupsatyvBmzZXHErFopGLIDIGT917OspRvD7GJkA81v/KW1bTBE/L5CdAoqsqj1
ZDpcY+u1KaQ=
=Eet1
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list