Lucene search

K
redhatRedHatRHSA-2024:1801
HistoryApr 15, 2024 - 12:59 a.m.

(RHSA-2024:1801) Important: unbound security update

2024-04-1500:59:17
access.redhat.com
12
unbound
security update
cpu consumption
configuration manipulation
dns
dnssec
cve-2023-50387
cve-2023-50868
cve-2024-1488
remote control access

7.7 High

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)

  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

  • A vulnerability was found in Unbound due to incorrect default permissions,
    allowing any process outside the unbound group to modify the unbound runtime
    configuration. The default combination of the “control-use-cert: no” option with
    either explicit or implicit use of an IP address in the “control-interface”
    option could allow improper access. If a process can connect over localhost to
    port 8953, it can alter the configuration of unbound.service. This flaw allows
    an unprivileged local process to manipulate a running instance, potentially
    altering forwarders, allowing them to track all queries forwarded by the local
    resolver, and, in some cases, disrupting resolving altogether.

To mitigate the vulnerability, a new file
“/etc/unbound/conf.d/remote-control.conf” has been added and included in the
main unbound configuration file, “unbound.conf”. The file contains two
directives that should limit access to unbound.conf:

control-interface: "/run/unbound/control"
control-use-cert: "yes"

For details about these directives, run “man unbound.conf”.

Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the “unbound-control status | grep control” command. If the
output contains “control(ssl)” or “control(namedpipe)”, your configuration is
not vulnerable. If the command output returns only “control”, the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line “include:
/etc/unbound/conf.d/remote-control.conf” to the end of the file
“/etc/unbound/unbound.conf”. If you use a custom
“/etc/unbound/conf.d/remote-control.conf” file, add the new directives to this
file. (CVE-2024-1488)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.