{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:1751","synopsis":"Important: unbound security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for unbound.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.\n\nSecurity Fix(es):\n\n* A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the \"control-use-cert: no\" option with either explicit or implicit use of an IP address in the \"control-interface\" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.\n\nTo mitigate the vulnerability, a new file \"\/etc\/unbound\/conf.d\/remote-control.conf\" has been added and included in the main unbound configuration file, \"unbound.conf\". The file contains two directives that should limit access to unbound.conf:\n\n control-interface: \"\/run\/unbound\/control\"\n control-use-cert: \"yes\"\n\nFor details about these directives, run \"man unbound.conf\".\n\nUpdating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the \"unbound-control status | grep control\" command. If the output contains \"control(ssl)\" or \"control(namedpipe)\", your configuration is not vulnerable. If the command output returns only \"control\", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line \"include: \/etc\/unbound\/conf.d\/remote-control.conf\" to the end of the file \"\/etc\/unbound\/unbound.conf\". If you use a custom \"\/etc\/unbound\/conf.d\/remote-control.conf\" file, add the new directives to this file. (CVE-2024-1488)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2264183","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2264183","description":""}],"cves":[{"name":"CVE-2024-1488","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-1488","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-05-06T13:04:21.002456Z","rpms":{"Rocky Linux 8":{"nvras":["python3-unbound-0:1.16.2-5.el8_9.6.aarch64.rpm","python3-unbound-0:1.16.2-5.el8_9.6.x86_64.rpm","python3-unbound-debuginfo-0:1.16.2-5.el8_9.6.aarch64.rpm","python3-unbound-debuginfo-0:1.16.2-5.el8_9.6.x86_64.rpm","unbound-0:1.16.2-5.el8_9.6.aarch64.rpm","unbound-0:1.16.2-5.el8_9.6.src.rpm","unbound-0:1.16.2-5.el8_9.6.x86_64.rpm","unbound-debuginfo-0:1.16.2-5.el8_9.6.aarch64.rpm","unbound-debuginfo-0:1.16.2-5.el8_9.6.i686.rpm","unbound-debuginfo-0:1.16.2-5.el8_9.6.x86_64.rpm","unbound-debugsource-0:1.16.2-5.el8_9.6.aarch64.rpm","unbound-debugsource-0:1.16.2-5.el8_9.6.i686.rpm","unbound-debugsource-0:1.16.2-5.el8_9.6.x86_64.rpm","unbound-devel-0:1.16.2-5.el8_9.6.aarch64.rpm","unbound-devel-0:1.16.2-5.el8_9.6.i686.rpm","unbound-devel-0:1.16.2-5.el8_9.6.x86_64.rpm","unbound-libs-0:1.16.2-5.el8_9.6.aarch64.rpm","unbound-libs-0:1.16.2-5.el8_9.6.i686.rpm","unbound-libs-0:1.16.2-5.el8_9.6.x86_64.rpm","unbound-libs-debuginfo-0:1.16.2-5.el8_9.6.aarch64.rpm","unbound-libs-debuginfo-0:1.16.2-5.el8_9.6.i686.rpm","unbound-libs-debuginfo-0:1.16.2-5.el8_9.6.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:1751 unbound security update Security Advisories Updates

May 6, 2024
An update is available for unbound. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for unbound. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Security Fix(es): * A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether. To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf: control-interface: "/run/unbound/control" control-use-cert: "yes" For details about these directives, run "man unbound.conf". Updating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this file. (CVE-2024-1488) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

python3-unbound-0:1.16.2-5.el8_9.6.aarch64.rpm

python3-unbound-0:1.16.2-5.el8_9.6.x86_64.rpm

python3-unbound-debuginfo-0:1.16.2-5.el8_9.6.aarch64.rpm

python3-unbound-debuginfo-0:1.16.2-5.el8_9.6.x86_64.rpm

unbound-0:1.16.2-5.el8_9.6.aarch64.rpm

unbound-0:1.16.2-5.el8_9.6.src.rpm

unbound-0:1.16.2-5.el8_9.6.x86_64.rpm

unbound-debuginfo-0:1.16.2-5.el8_9.6.aarch64.rpm

unbound-debuginfo-0:1.16.2-5.el8_9.6.i686.rpm

unbound-debuginfo-0:1.16.2-5.el8_9.6.x86_64.rpm

unbound-debugsource-0:1.16.2-5.el8_9.6.aarch64.rpm

unbound-debugsource-0:1.16.2-5.el8_9.6.i686.rpm

unbound-debugsource-0:1.16.2-5.el8_9.6.x86_64.rpm

unbound-devel-0:1.16.2-5.el8_9.6.aarch64.rpm

unbound-devel-0:1.16.2-5.el8_9.6.i686.rpm

unbound-devel-0:1.16.2-5.el8_9.6.x86_64.rpm

unbound-libs-0:1.16.2-5.el8_9.6.aarch64.rpm

unbound-libs-0:1.16.2-5.el8_9.6.i686.rpm

unbound-libs-0:1.16.2-5.el8_9.6.x86_64.rpm

unbound-libs-debuginfo-0:1.16.2-5.el8_9.6.aarch64.rpm

unbound-libs-debuginfo-0:1.16.2-5.el8_9.6.i686.rpm

unbound-libs-debuginfo-0:1.16.2-5.el8_9.6.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1488

Severity
Name: RLSA-2024:1751
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2264183


Related News