CentOS 8 : unbound (CESA-2021:1853)

critical Nessus Plugin ID 149745

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:1853 advisory.

- unbound: integer overflow in the regional allocator via regional_alloc (CVE-2019-25032)

- unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write (CVE-2019-25034)

- unbound: out-of-bounds write in sldns_bget_token_par (CVE-2019-25035)

- unbound: assertion failure and denial of service in synth_cname (CVE-2019-25036)

- unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet (CVE-2019-25037)

- unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c (CVE-2019-25038)

- unbound: integer overflow in a size calculation in respip/respip.c (CVE-2019-25039)

- unbound: infinite loop via a compressed name in dname_pkt_copy (CVE-2019-25040)

- unbound: assertion failure via a compressed name in dname_pkt_copy (CVE-2019-25041)

- unbound: out-of-bounds write via a compressed name in rdata_copy (CVE-2019-25042)

- unbound: symbolic link traversal when writing PID file (CVE-2020-28935)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2021:1853

Plugin Details

Severity: Critical

ID: 149745

File Name: centos8_RHSA-2021-1853.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/19/2021

Updated: 6/2/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-25042

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:python3-unbound, p-cpe:/a:centos:centos:unbound, p-cpe:/a:centos:centos:unbound-devel, p-cpe:/a:centos:centos:unbound-libs

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 12/7/2020

Reference Information

CVE: CVE-2019-25032, CVE-2019-25034, CVE-2019-25035, CVE-2019-25036, CVE-2019-25037, CVE-2019-25038, CVE-2019-25039, CVE-2019-25040, CVE-2019-25041, CVE-2019-25042, CVE-2020-28935

RHSA: 2021:1853