SUSE-SU-2024:3074-1: low: Security update for unbound

SLE-SECURITY-UPDATES null at suse.de
Mon Sep 2 16:30:45 UTC 2024



# Security update for unbound

Announcement ID: SUSE-SU-2024:3074-1  
Rating: low  
References:

  * bsc#1229068

  
Cross-References:

  * CVE-2024-43167

  
CVSS scores:

  * CVE-2024-43167 ( SUSE ):  2.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-43167 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for unbound fixes the following issues:

  * CVE-2024-43167: Fix null pointer dereference issue in function
    ub_ctx_set_fwd (bsc#1229068)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3074=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3074=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3074=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3074=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * unbound-devel-1.20.0-150100.10.16.1
    * unbound-anchor-1.20.0-150100.10.16.1
    * unbound-debuginfo-1.20.0-150100.10.16.1
    * unbound-python-1.20.0-150100.10.16.1
    * unbound-python-debuginfo-1.20.0-150100.10.16.1
    * unbound-debugsource-1.20.0-150100.10.16.1
    * libunbound8-debuginfo-1.20.0-150100.10.16.1
    * libunbound8-1.20.0-150100.10.16.1
    * unbound-1.20.0-150100.10.16.1
    * unbound-anchor-debuginfo-1.20.0-150100.10.16.1
  * openSUSE Leap 15.5 (noarch)
    * unbound-munin-1.20.0-150100.10.16.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * unbound-debuginfo-1.20.0-150100.10.16.1
    * unbound-anchor-1.20.0-150100.10.16.1
    * unbound-debugsource-1.20.0-150100.10.16.1
    * libunbound8-debuginfo-1.20.0-150100.10.16.1
    * libunbound8-1.20.0-150100.10.16.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * unbound-devel-1.20.0-150100.10.16.1
    * unbound-debuginfo-1.20.0-150100.10.16.1
    * unbound-anchor-1.20.0-150100.10.16.1
    * unbound-debugsource-1.20.0-150100.10.16.1
    * libunbound8-debuginfo-1.20.0-150100.10.16.1
    * libunbound8-1.20.0-150100.10.16.1
    * unbound-anchor-debuginfo-1.20.0-150100.10.16.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * unbound-python-1.20.0-150100.10.16.1
    * unbound-debuginfo-1.20.0-150100.10.16.1
    * unbound-debugsource-1.20.0-150100.10.16.1
    * unbound-python-debuginfo-1.20.0-150100.10.16.1
    * unbound-1.20.0-150100.10.16.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-43167.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229068

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240902/77c05dd4/attachment.htm>


More information about the sle-security-updates mailing list