OpenSUSE Linux update for unbound



Published: 2020-06-30
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-18934
CVE-2020-12662
CVE-2020-12663
CWE-ID CWE-78
CWE-20
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Opensuse
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU29236

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18934

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to insufficient validation of user-supplied input in the ipsec module. A remote attacker can pass specially crafted input to the application and execute arbitrary commands on the system.

Successful exploitation of he vulnerability requires that unbound is compiled with `--enable-ipsecmod` support, and ipsecmod is enabled and used in the configuration.

Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU28161

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12662

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when processing DNS responses. A remote attacker who controls a malicious DNS server can send a specially crafted response and perform a denial of service (DoS) attack against third-party DNS servers.

The attack is triggered by random subdomains in the NSDNAME in NS records.

Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Infinite loop

EUVDB-ID: #VU28163

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12663

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when parsing DNS responses. A remote attacker can send a specially crafted DNS response to the server, consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected packages.

Vulnerable software versions

Opensuse: 15.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###