Vulnerabilities > CVE-2014-8602 - Resource Management Errors vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

iterator.c in NLnet Labs Unbound before 1.5.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a large or infinite number of referrals.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-800.NASL
    descriptionThis unbound update fixes the following secuirty issue. - boo#908990: following endless delegations (CVE-2014-8602)
    last seen2020-06-05
    modified2014-12-26
    plugin id80246
    published2014-12-26
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80246
    titleopenSUSE Security Update : unbound (openSUSE-SU-2014:1688-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-800.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80246);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-8602");
    
      script_name(english:"openSUSE Security Update : unbound (openSUSE-SU-2014:1688-1)");
      script_summary(english:"Check for the openSUSE-2014-800 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This unbound update fixes the following secuirty issue.
    
      - boo#908990: following endless delegations
        (CVE-2014-8602)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=908990"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-12/msg00085.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected unbound packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libunbound2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libunbound2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-anchor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-anchor-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-munin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:unbound-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.2", reference:"libunbound2-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libunbound2-debuginfo-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-anchor-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-anchor-debuginfo-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-debuginfo-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-debugsource-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-devel-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-munin-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-python-1.4.22-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"unbound-python-debuginfo-1.4.22-4.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libunbound2 / libunbound2-debuginfo / unbound / unbound-anchor / etc");
    }
    
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL15931.NASL
    descriptioniterator.c in NLnet Labs Unbound before 1.5.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a large or infinite number of referrals.
    last seen2020-06-01
    modified2020-06-02
    plugin id80231
    published2014-12-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80231
    titleF5 Networks BIG-IP : Unbound vulnerability (SOL15931)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from F5 Networks BIG-IP Solution SOL15931.
    #
    # The text description of this plugin is (C) F5 Networks.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80231);
      script_version("1.4");
      script_cvs_date("Date: 2019/01/04 10:03:40");
    
      script_cve_id("CVE-2014-8602");
      script_bugtraq_id(71589);
    
      script_name(english:"F5 Networks BIG-IP : Unbound vulnerability (SOL15931)");
      script_summary(english:"Checks the BIG-IP version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote device is missing a vendor-supplied security patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "iterator.c in NLnet Labs Unbound before 1.5.1 does not limit
    delegation chaining, which allows remote attackers to cause a denial
    of service (memory and CPU consumption) via a large or infinite number
    of referrals."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://support.f5.com/csp/article/K15931"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade to one of the non-vulnerable versions listed in the F5
    Solution SOL15931."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:f5:big-ip_local_traffic_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:f5:big-ip");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"F5 Networks Local Security Checks");
    
      script_dependencies("f5_bigip_detect.nbin");
      script_require_keys("Host/local_checks_enabled", "Host/BIG-IP/hotfix", "Host/BIG-IP/modules", "Host/BIG-IP/version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("f5_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    version = get_kb_item("Host/BIG-IP/version");
    if ( ! version ) audit(AUDIT_OS_NOT, "F5 Networks BIG-IP");
    if ( isnull(get_kb_item("Host/BIG-IP/hotfix")) ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/hotfix");
    if ( ! get_kb_item("Host/BIG-IP/modules") ) audit(AUDIT_KB_MISSING, "Host/BIG-IP/modules");
    
    sol = "SOL15931";
    vmatrix = make_array();
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    # LTM
    vmatrix["LTM"] = make_array();
    vmatrix["LTM"]["affected"  ] = make_list("11.2.0-11.6.0");
    vmatrix["LTM"]["unaffected"] = make_list("11.5.1HF7","11.0.0-11.1.0","10.1.0-10.2.4");
    
    
    if (bigip_is_affected(vmatrix:vmatrix, sol:sol))
    {
      if (report_verbosity > 0) security_warning(port:0, extra:bigip_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = bigip_get_tested_modules();
      audit_extra = "For BIG-IP module(s) " + tested + ",";
      if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);
      else audit(AUDIT_HOST_NOT, "running the affected module LTM");
    }
    
  • NASL familyDNS
    NASL idUNBOUND_1_5_1.NASL
    descriptionAccording to its self-reported version number, the remote Unbound DNS resolver is affected by a denial of service vulnerability in the Domain Name Service due to improper handling of a maliciously-constructed zone or queries from a rogue server. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to cause the service to issue unlimited queries in an attempt to follow a delegation, resulting in a denial of service condition.
    last seen2020-06-01
    modified2020-06-02
    plugin id87870
    published2016-01-12
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87870
    titleUnbound < 1.5.1 Delegation Handling Recursive Referral Handling Resource Exhaustion DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87870);
      script_version("1.4");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-2014-8602");
      script_bugtraq_id(71589);
      script_xref(name:"CERT", value:"264212");
    
      script_name(english:"Unbound < 1.5.1 Delegation Handling Recursive Referral Handling Resource Exhaustion DoS");
      script_summary(english:"Checks version of Unbound.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote name server is affected by a denial of service
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the remote Unbound DNS
    resolver is affected by a denial of service vulnerability in the
    Domain Name Service due to improper handling of a
    maliciously-constructed zone or queries from a rogue server. An
    unauthenticated, remote attacker can exploit this, via a specially
    crafted request, to cause the service to issue unlimited queries in an
    attempt to follow a delegation, resulting in a denial of service
    condition.");
      script_set_attribute(attribute:"see_also", value:"https://nlnetlabs.nl/downloads/unbound/CVE-2014-8602.txt");
      script_set_attribute(attribute:"see_also", value:"https://nlnetlabs.nl/downloads/unbound/patch_cve_2014_8602.diff");
      # Note: when the manual patch is applied, Unbound will identify
      # itself as the base version. E.g. if 1.5.0 is manually patched,
      # it will still identify itself as "unbound 1.5.0" (no 'p' suffix)
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Unbound version 1.5.1 or later. Alternatively, apply the
    patch provided by the vendor.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/12");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:unbound:unbound");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"DNS");
    
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
    
      script_dependencies("unbound_version.nasl");
      script_require_keys("Settings/ParanoidReport","unbound/version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("unbound/version");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    fixed_version = "1.5.1";
    port = 53;
    
    tcp = get_kb_item("DNS/tcp/53");
    if (!isnull(tcp)) proto = "tcp";
    else proto = "udp"; # default
    
    # if version < 1.5.1 (including patches and rc)
    if (
      version =~ "^0\." ||
      version =~ "^1\.[0-4]($|[^0-9])" ||
      version =~ "^1\.5(\.0(\.[0-9]+)*)?(([abp]|rc)[0-9]*)?$" ||
      version =~ "^1\.5\.1([ab]|rc)[0-9]*$"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n';
        security_warning(port:port, proto:proto, extra:report);
      }
      else security_warning(port:port, proto:proto);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "Unbound", port, version);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3097.NASL
    descriptionFlorian Maury from ANSSI discovered that unbound, a validating, recursive, and caching DNS resolver, was prone to a denial of service vulnerability. An attacker crafting a malicious zone and able to emit (or make emit) queries to the server can trick the resolver into following an endless series of delegations, leading to resource exhaustion and huge network usage.
    last seen2020-03-17
    modified2014-12-15
    plugin id79884
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79884
    titleDebian DSA-3097-1 : unbound - security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-3097. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79884);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-8602");
      script_bugtraq_id(71589);
      script_xref(name:"DSA", value:"3097");
    
      script_name(english:"Debian DSA-3097-1 : unbound - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Florian Maury from ANSSI discovered that unbound, a validating,
    recursive, and caching DNS resolver, was prone to a denial of service
    vulnerability. An attacker crafting a malicious zone and able to emit
    (or make emit) queries to the server can trick the resolver into
    following an endless series of delegations, leading to resource
    exhaustion and huge network usage."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772622"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/unbound"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2014/dsa-3097"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the unbound packages.
    
    For the stable distribution (wheezy), this problem has been fixed in
    version 1.4.17-3+deb7u2.
    
    For the upcoming stable distribution (jessie), this problem has been
    fixed in version 1.4.22-3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:unbound");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libunbound-dev", reference:"1.4.17-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libunbound2", reference:"1.4.17-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"python-unbound", reference:"1.4.17-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"unbound", reference:"1.4.17-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"unbound-anchor", reference:"1.4.17-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"unbound-host", reference:"1.4.17-3+deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-2455.NASL
    descriptionUpdated unbound packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. A denial of service flaw was found in unbound that an attacker could use to trick the unbound resolver into following an endless loop of delegations, consuming an excessive amount of resources. (CVE-2014-8602) This update also fixes the following bugs : * Prior to this update, there was a mistake in the time configuration in the cron job invoking unbound-anchor to update the root zone key. Consequently, unbound-anchor was invoked once a month instead of every day, thus not complying with RFC 5011. The cron job has been replaced with a systemd timer unit that is invoked on a daily basis. Now, the root zone key validity is checked daily at a random time within a 24-hour window, and compliance with RFC 5011 is ensured. (BZ#1180267) * Previously, the unbound packages were installing their configuration file for the systemd-tmpfiles utility into the /etc/tmpfiles.d/ directory. As a consequence, changes to unbound made by the administrator in /etc/tmpfiles.d/ could be overwritten on package reinstallation or update. To fix this bug, unbound has been amended to install the configuration file into the /usr/lib/tmpfiles.d/ directory. As a result, the system administrator
    last seen2020-06-01
    modified2020-06-02
    plugin id86991
    published2015-11-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86991
    titleRHEL 7 : unbound (RHSA-2015:2455)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2484-1.NASL
    descriptionFlorian Maury discovered that Unbound incorrectly handled delegation. A remote attacker could possibly use this issue to cause Unbound to consume resources, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id81019
    published2015-01-27
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81019
    titleUbuntu 14.04 LTS / 14.10 : unbound vulnerability (USN-2484-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-2455.NASL
    descriptionUpdated unbound packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. A denial of service flaw was found in unbound that an attacker could use to trick the unbound resolver into following an endless loop of delegations, consuming an excessive amount of resources. (CVE-2014-8602) This update also fixes the following bugs : * Prior to this update, there was a mistake in the time configuration in the cron job invoking unbound-anchor to update the root zone key. Consequently, unbound-anchor was invoked once a month instead of every day, thus not complying with RFC 5011. The cron job has been replaced with a systemd timer unit that is invoked on a daily basis. Now, the root zone key validity is checked daily at a random time within a 24-hour window, and compliance with RFC 5011 is ensured. (BZ#1180267) * Previously, the unbound packages were installing their configuration file for the systemd-tmpfiles utility into the /etc/tmpfiles.d/ directory. As a consequence, changes to unbound made by the administrator in /etc/tmpfiles.d/ could be overwritten on package reinstallation or update. To fix this bug, unbound has been amended to install the configuration file into the /usr/lib/tmpfiles.d/ directory. As a result, the system administrator
    last seen2020-06-01
    modified2020-06-02
    plugin id87159
    published2015-12-02
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87159
    titleCentOS 7 : unbound (CESA-2015:2455)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_10D735297F4B11E4AF6600215AF774F0.NASL
    descriptionUnbound developer reports : The resolver can be tricked into following an endless series of delegations, this consumes a lot of resources.
    last seen2020-06-01
    modified2020-06-02
    plugin id79810
    published2014-12-09
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79810
    titleFreeBSD : unbound -- can be tricked into following an endless series of delegations, this consumes a lot of resources (10d73529-7f4b-11e4-af66-00215af774f0)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16647.NASL
    descriptionSecurity fix for CVE-2014-8602 new release fix build on aarch64 new upstream version Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-22
    plugin id80140
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80140
    titleFedora 21 : unbound-1.5.1-2.fc21 (2014-16647)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-2455.NASL
    descriptionFrom Red Hat Security Advisory 2015:2455 : Updated unbound packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. A denial of service flaw was found in unbound that an attacker could use to trick the unbound resolver into following an endless loop of delegations, consuming an excessive amount of resources. (CVE-2014-8602) This update also fixes the following bugs : * Prior to this update, there was a mistake in the time configuration in the cron job invoking unbound-anchor to update the root zone key. Consequently, unbound-anchor was invoked once a month instead of every day, thus not complying with RFC 5011. The cron job has been replaced with a systemd timer unit that is invoked on a daily basis. Now, the root zone key validity is checked daily at a random time within a 24-hour window, and compliance with RFC 5011 is ensured. (BZ#1180267) * Previously, the unbound packages were installing their configuration file for the systemd-tmpfiles utility into the /etc/tmpfiles.d/ directory. As a consequence, changes to unbound made by the administrator in /etc/tmpfiles.d/ could be overwritten on package reinstallation or update. To fix this bug, unbound has been amended to install the configuration file into the /usr/lib/tmpfiles.d/ directory. As a result, the system administrator
    last seen2020-06-01
    modified2020-06-02
    plugin id87041
    published2015-11-24
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87041
    titleOracle Linux 7 : unbound (ELSA-2015-2455)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-107.NASL
    descriptionFlorian Maury from ANSSI discovered that unbound, a validating, recursive, and caching DNS resolver, was prone to a denial of service vulnerability. An attacker crafting a malicious zone and able to emit (or make emit) queries to the server can trick the resolver into following an endless series of delegations, leading to resource exhaustion and huge network usage. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82091
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82091
    titleDebian DLA-107-1 : unbound security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151119_UNBOUND_ON_SL7_X.NASL
    descriptionA denial of service flaw was found in unbound that an attacker could use to trick the unbound resolver into following an endless loop of delegations, consuming an excessive amount of resources. (CVE-2014-8602) This update also fixes the following bugs : - Prior to this update, there was a mistake in the time configuration in the cron job invoking unbound-anchor to update the root zone key. Consequently, unbound-anchor was invoked once a month instead of every day, thus not complying with RFC 5011. The cron job has been replaced with a systemd timer unit that is invoked on a daily basis. Now, the root zone key validity is checked daily at a random time within a 24-hour window, and compliance with RFC 5011 is ensured. - Previously, the unbound packages were installing their configuration file for the systemd-tmpfiles utility into the /etc/tmpfiles.d/ directory. As a consequence, changes to unbound made by the administrator in /etc/tmpfiles.d/ could be overwritten on package reinstallation or update. To fix this bug, unbound has been amended to install the configuration file into the /usr/lib/tmpfiles.d/ directory. As a result, the system administrator
    last seen2020-03-18
    modified2015-12-22
    plugin id87577
    published2015-12-22
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87577
    titleScientific Linux Security Update : unbound on SL7.x x86_64 (20151119)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16671.NASL
    descriptionSecurity fix for CVE-2014-8602 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-22
    plugin id80142
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80142
    titleFedora 20 : unbound-1.5.1-2.fc20 (2014-16671)

Redhat

advisories
bugzilla
id1180995
titleunbound is installing files under /etc/tmpfiles.d/
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentunbound-devel is earlier than 0:1.4.20-26.el7
          ovaloval:com.redhat.rhsa:tst:20152455001
        • commentunbound-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152455002
      • AND
        • commentunbound-python is earlier than 0:1.4.20-26.el7
          ovaloval:com.redhat.rhsa:tst:20152455003
        • commentunbound-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152455004
      • AND
        • commentunbound-libs is earlier than 0:1.4.20-26.el7
          ovaloval:com.redhat.rhsa:tst:20152455005
        • commentunbound-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152455006
      • AND
        • commentunbound is earlier than 0:1.4.20-26.el7
          ovaloval:com.redhat.rhsa:tst:20152455007
        • commentunbound is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152455008
rhsa
idRHSA-2015:2455
released2015-11-19
severityLow
titleRHSA-2015:2455: unbound security and bug fix update (Low)
rpms
  • unbound-0:1.4.20-26.el7
  • unbound-debuginfo-0:1.4.20-26.el7
  • unbound-devel-0:1.4.20-26.el7
  • unbound-libs-0:1.4.20-26.el7
  • unbound-python-0:1.4.20-26.el7