Red Hat Security Advisory 2024-1802-03

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1802.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

– Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: unbound security update
Advisory ID: RHSA-2024:1802-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:1802
Issue date: 2024-04-15
Revision: 03
CVE Names: CVE-2024-1488
====================================================================

Summary:

An update for unbound is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

* A vulnerability was found in Unbound due to incorrect default permissions,
allowing any process outside the unbound group to modify the unbound runtime
configuration. The default combination of the \”control-use-cert: no\” option with
either explicit or implicit use of an IP address in the \”control-interface\”
option could allow improper access. If a process can connect over localhost to
port 8953, it can alter the configuration of unbound.service. This flaw allows
an unprivileged local process to manipulate a running instance, potentially
altering forwarders, allowing them to track all queries forwarded by the local
resolver, and, in some cases, disrupting resolving altogether.

To mitigate the vulnerability, a new file
\”/etc/unbound/conf.d/remote-control.conf\” has been added and included in the
main unbound configuration file, \”unbound.conf\”. The file contains two
directives that should limit access to unbound.conf:

control-interface: \”/run/unbound/control\”
control-use-cert: \”yes\”

For details about these directives, run \”man unbound.conf\”.

Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the \”unbound-control status | grep control\” command. If the
output contains \”control(ssl)\” or \”control(namedpipe)\”, your configuration is
not vulnerable. If the command output returns only \”control\”, the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line \”include:
/etc/unbound/conf.d/remote-control.conf\” to the end of the file
\”/etc/unbound/unbound.conf\”. If you use a custom
\”/etc/unbound/conf.d/remote-control.conf\” file, add the new directives to this
file. (CVE-2024-1488)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2024-1488

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2264183

نوشته های مشابه