Bug 1185389 - (CVE-2019-25038) VUL-0: CVE-2019-25038: unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c
(CVE-2019-25038)
VUL-0: CVE-2019-25038: unbound: integer overflow in a size calculation in dns...
Status: RESOLVED FIXED
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P3 - Medium : Normal
: ---
Assigned To: Security Team bot
Security Team bot
https://smash.suse.de/issue/282963/
CVSSv3.1:SUSE:CVE-2019-25038:5.3:(AV:...
:
Depends on: CVE-2019-25031
Blocks:
  Show dependency treegraph
 
Reported: 2021-04-28 07:43 UTC by Alexander Bergmann
Modified: 2022-09-15 12:58 UTC (History)
4 users (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Alexander Bergmann 2021-04-28 07:43:50 UTC
CVE-2019-25038

Unbound before 1.9.5 allows an integer overflow in a size calculation in
dnscrypt/dnscrypt.c.

Upstream commit:
02080f6b180232f43b77f403d0c038e9360a460f

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-25038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://ostif.org/wp-content/uploads/2019/12/X41-Unbound-Security-Audit-2019-Final-Report.pdf
Comment 5 Swamp Workflow Management 2022-01-25 17:23:20 UTC
openSUSE-SU-2022:0176-1: An update that solves 13 vulnerabilities and has three fixes is now available.

Category: security (important)
Bug References: 1076963,1112009,1112033,1179191,1185382,1185383,1185384,1185385,1185386,1185387,1185388,1185389,1185390,1185391,1185392,1185393
CVE References: CVE-2019-25031,CVE-2019-25032,CVE-2019-25033,CVE-2019-25034,CVE-2019-25035,CVE-2019-25036,CVE-2019-25037,CVE-2019-25038,CVE-2019-25039,CVE-2019-25040,CVE-2019-25041,CVE-2019-25042,CVE-2020-28935
JIRA References: 
Sources used:
openSUSE Leap 15.4 (src):    unbound-1.6.8-10.6.1
openSUSE Leap 15.3 (src):    unbound-1.6.8-10.6.1
Comment 6 Swamp Workflow Management 2022-01-25 17:29:41 UTC
SUSE-SU-2022:0176-1: An update that solves 13 vulnerabilities and has three fixes is now available.

Category: security (important)
Bug References: 1076963,1112009,1112033,1179191,1185382,1185383,1185384,1185385,1185386,1185387,1185388,1185389,1185390,1185391,1185392,1185393
CVE References: CVE-2019-25031,CVE-2019-25032,CVE-2019-25033,CVE-2019-25034,CVE-2019-25035,CVE-2019-25036,CVE-2019-25037,CVE-2019-25038,CVE-2019-25039,CVE-2019-25040,CVE-2019-25041,CVE-2019-25042,CVE-2020-28935
JIRA References: 
Sources used:
SUSE Manager Server 4.1 (src):    unbound-1.6.8-10.6.1
SUSE Manager Retail Branch Server 4.1 (src):    unbound-1.6.8-10.6.1
SUSE Manager Proxy 4.1 (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Server for SAP 15-SP2 (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Server for SAP 15-SP1 (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Server 15-SP2-LTSS (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Server 15-SP2-BCL (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Server 15-SP1-LTSS (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Server 15-SP1-BCL (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Module for Basesystem 15-SP4 (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise Module for Basesystem 15-SP3 (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (src):    unbound-1.6.8-10.6.1
SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (src):    unbound-1.6.8-10.6.1
SUSE Enterprise Storage 7 (src):    unbound-1.6.8-10.6.1
SUSE Enterprise Storage 6 (src):    unbound-1.6.8-10.6.1
SUSE CaaS Platform 4.0 (src):    unbound-1.6.8-10.6.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 7 Swamp Workflow Management 2022-02-02 14:30:05 UTC
SUSE-SU-2022:0301-1: An update that solves 13 vulnerabilities and has three fixes is now available.

Category: security (important)
Bug References: 1076963,1112009,1112033,1179191,1185382,1185383,1185384,1185385,1185386,1185387,1185388,1185389,1185390,1185391,1185392,1185393
CVE References: CVE-2019-25031,CVE-2019-25032,CVE-2019-25033,CVE-2019-25034,CVE-2019-25035,CVE-2019-25036,CVE-2019-25037,CVE-2019-25038,CVE-2019-25039,CVE-2019-25040,CVE-2019-25041,CVE-2019-25042,CVE-2020-28935
JIRA References: 
Sources used:
SUSE Linux Enterprise Server for SAP 15 (src):    unbound-1.6.8-3.9.1
SUSE Linux Enterprise Server 15-LTSS (src):    unbound-1.6.8-3.9.1
SUSE Linux Enterprise High Performance Computing 15-LTSS (src):    unbound-1.6.8-3.9.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS (src):    unbound-1.6.8-3.9.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 8 Swamp Workflow Management 2022-02-15 11:18:57 UTC
SUSE-SU-2022:0176-2: An update that solves 13 vulnerabilities and has three fixes is now available.

Category: security (important)
Bug References: 1076963,1112009,1112033,1179191,1185382,1185383,1185384,1185385,1185386,1185387,1185388,1185389,1185390,1185391,1185392,1185393
CVE References: CVE-2019-25031,CVE-2019-25032,CVE-2019-25033,CVE-2019-25034,CVE-2019-25035,CVE-2019-25036,CVE-2019-25037,CVE-2019-25038,CVE-2019-25039,CVE-2019-25040,CVE-2019-25041,CVE-2019-25042,CVE-2020-28935
JIRA References: 
Sources used:
SUSE Linux Enterprise Realtime Extension 15-SP2 (src):    unbound-1.6.8-10.6.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 9 Wolfgang Frisch 2022-09-15 12:58:18 UTC
Released.