ALAS-2021-1683


Amazon Linux 2 Security Advisory: ALAS-2021-1683
Advisory Release Date: 2021-07-01 01:09 Pacific
Advisory Updated Date: 2024-01-19 01:51 Pacific
Severity: Medium

Issue Overview:

2024-01-19: CVE-2019-25033 was added to this advisory.

A flaw was found in unbound. An integer overflow in regional_alloc function may lead to a buffer overflow of the allocated buffer if the size can be controlled by an attacker and can be big enough. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2019-25032)

Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited. (CVE-2019-25033)

A flaw was found in unbound. An integer overflow in the sldns_str2wire_dname_buf_origin function may lead to a buffer overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2019-25034)

A flaw was found in unbound. An out-of-bounds write in the sldns_bget_token_par function may be abused by a remote attacker. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2019-25035)

A flaw was found in unbound. A reachable assertion in the synth_cname function can be triggered by sending invalid packets to the server. If asserts are disabled during compilation, this issue might lead to an out-of-bounds write in dname_pkt_copy function. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2019-25036)

A flaw was found in unbound. A reachable assertion in the dname_pkt_copy function can be triggered by sending invalid packets to the server. The highest threat from this vulnerability is to service availability. (CVE-2019-25037)

A flaw was found in unbound. An integer overflow in dnsc_load_local_data function may lead to a buffer overflow of the allocated buffer if the size can be controlled by an attacker. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2019-25038)

A flaw was found in unbound. An integer overflow in ub_packed_rrset_key function may lead to a buffer overflow of the allocated buffer if the size can be controlled by an attacker. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2019-25039)

A flaw was found in unbound. An infinite loop in dname_pkt_copy function could be triggered by a remote attacker. The highest threat from this vulnerability is to service availability. (CVE-2019-25040)

A flaw was found in unbound. A reachable assertion in the dname_pkt_copy function can be triggered through compressed names. The highest threat from this vulnerability is to service availability. (CVE-2019-25041)

A flaw was found in unbound. An out-of-bounds write in the rdata_copy function may be abused by a remote attacker. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2019-25042)

A symbolic link traversal vulnerability was found in unbound in the way it writes its PID file while starting up. This flaw allows a local attacker with access to the unbound user to set up a link to another file, owned by root, and make unbound overwrite it during its next restart, destroying the original content. The highest threat from this vulnerability is integrity. (CVE-2020-28935)


Affected Packages:

unbound


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update unbound to update your system.

New Packages:
aarch64:
    unbound-1.7.3-15.amzn2.0.1.aarch64
    unbound-devel-1.7.3-15.amzn2.0.1.aarch64
    unbound-libs-1.7.3-15.amzn2.0.1.aarch64
    python2-unbound-1.7.3-15.amzn2.0.1.aarch64
    python3-unbound-1.7.3-15.amzn2.0.1.aarch64
    unbound-debuginfo-1.7.3-15.amzn2.0.1.aarch64

i686:
    unbound-1.7.3-15.amzn2.0.1.i686
    unbound-devel-1.7.3-15.amzn2.0.1.i686
    unbound-libs-1.7.3-15.amzn2.0.1.i686
    python2-unbound-1.7.3-15.amzn2.0.1.i686
    python3-unbound-1.7.3-15.amzn2.0.1.i686
    unbound-debuginfo-1.7.3-15.amzn2.0.1.i686

src:
    unbound-1.7.3-15.amzn2.0.1.src

x86_64:
    unbound-1.7.3-15.amzn2.0.1.x86_64
    unbound-devel-1.7.3-15.amzn2.0.1.x86_64
    unbound-libs-1.7.3-15.amzn2.0.1.x86_64
    python2-unbound-1.7.3-15.amzn2.0.1.x86_64
    python3-unbound-1.7.3-15.amzn2.0.1.x86_64
    unbound-debuginfo-1.7.3-15.amzn2.0.1.x86_64