Lucene search

K
osvGoogleOSV:SUSE-SU-2024:1991-1
HistoryJun 11, 2024 - 11:51 a.m.

Security update for unbound

2024-06-1111:51:36
Google
osv.dev
unbound
bugfixes
dns over https
security fixes
libunbound upgrade
cve-2023-50387
cve-2023-50868
cve-2022-30698
cve-2022-30699
cve-2022-3204

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

High

This update for unbound fixes the following issues:

unbound was updated to 1.20.0:

Some Noteworthy Changes:

  • Removed DLV. The DLV has been decommisioned since unbound
    1.5.4 and has been advised to stop using it since. The use of
    dlv options displays a warning.
  • Remove EDNS lame procedure, do not re-query without EDNS after
    timeout.
  • Add DNS over HTTPS
  • libunbound has been upgraded to major version 8

Security Fixes:

  • CVE-2023-50387: DNSSEC verification complexity can be
    exploited to exhaust CPU resources and stall DNS resolvers. [bsc#1219823]
  • CVE-2023-50868: NSEC3 closest encloser proof can exhaust CPU.
    [bsc#1219826]
  • CVE-2022-30698: Novel ‘ghost domain names’ attack by
    introducing subdomain delegations. [bsc#1202033]
  • CVE-2022-30699: Novel ‘ghost domain names’ attack by
    updating almost expired delegation information. [bsc#1202031]
  • CVE-2022-3204: NRDelegation attack leads to uncontrolled
    resource consumption (Non-Responsive Delegation Attack). [bsc#1203643]

Packaging Changes:

  • Use prefixes instead of sudo in unbound.service
  • Remove no longer necessary BuildRequires: libfstrm-devel and
    libprotobuf-c-devel

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

High