UbuntuUpdates.org

Package "unbound"

Name: unbound

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • static library, header files, and docs for libunbound
  • library implementing DNS resolution and validation

Latest version: 1.13.1-1ubuntu5.4
Release: jammy (22.04)
Level: updates
Repository: main

Links



Other versions of "unbound" in Jammy

Repository Area Version
base main 1.13.1-1ubuntu5
base universe 1.13.1-1ubuntu5
security main 1.13.1-1ubuntu5.4
security universe 1.13.1-1ubuntu5.4
updates universe 1.13.1-1ubuntu5.4

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 1.13.1-1ubuntu5.4 2024-02-28 16:06:59 UTC

  unbound (1.13.1-1ubuntu5.4) jammy-security; urgency=medium

  * SECURITY UPDATE: Denial of service issues via DNSSEC responses
    - debian/patches/CVE-2023-50387_CVE-2023-50868_1.12.0-1.13.1.patch:
      patch obtained from Debian's 1.13.1-1+deb11u2 package, thanks to
      Salvatore Bonaccorso.
    - CVE-2023-50387
    - CVE-2023-50868

 -- Marc Deslauriers <email address hidden> Tue, 27 Feb 2024 16:53:18 -0500

Source diff to previous version
CVE-2023-50387 Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU
CVE-2023-50868 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of se

Version: 1.13.1-1ubuntu5.3 2022-11-17 21:07:25 UTC

  unbound (1.13.1-1ubuntu5.3) jammy-security; urgency=medium

  * SECURITY UPDATE: Non-Responsive Delegation Attack
    - debian/patches/CVE-2022-3204.patch: limit number of lookups in
      iterator/iter_delegpt.*, iterator/iter_utils.*, iterator/iterator.c,
      services/cache/dns.c, services/mesh.*.
    - CVE-2022-3204

 -- Marc Deslauriers <email address hidden> Tue, 15 Nov 2022 15:03:03 -0500

Source diff to previous version
CVE-2022-3204 A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegatio

Version: 1.13.1-1ubuntu5.2 2022-10-25 10:07:20 UTC

  unbound (1.13.1-1ubuntu5.2) jammy; urgency=medium

  * Resolve interfaces using existing interface names with unbound-checkconf
    (LP: #1988055):
    - d/p/fix-checkconf-interface-name-error.patch: Resolve known interface
      names correctly when using unbound-checkconf
    - d/p/resolve-control-interface-names.patch: Resolve interface names on
      control-interface so unbound-checkconf can work correctly when checking
      names of known interfaces

 -- Lena Voytek <email address hidden> Wed, 07 Sep 2022 10:52:50 -0700

Source diff to previous version
1988055 unbound-checkconf treats valid config as invalid

Version: 1.13.1-1ubuntu5.1 2022-08-16 16:07:12 UTC

  unbound (1.13.1-1ubuntu5.1) jammy-security; urgency=medium

  * SECURITY UPDATE: Ghost domain names issues
    - debian/patches/CVE-2022-3069x-pre1.patch: fix that nxdomain synthesis
      does not happen above the stub or forward definition in
      cachedb/cachedb.c, edns-subnet/subnetmod.c, iterator/iter_utils.c,
      iterator/iter_utils.h, iterator/iterator.c, services/cache/dns.c,
      services/cache/dns.h.
    - debian/patches/CVE-2022-3069x.patch: fix the novel ghost domain
      issues in cachedb/cachedb.c, daemon/cachedump.c, daemon/worker.c,
      dns64/dns64.c, ipsecmod/ipsecmod.c, iterator/iter_utils.c,
      iterator/iter_utils.h, iterator/iterator.c, pythonmod/interface.i,
      pythonmod/pythonmod_utils.c, services/cache/dns.c,
      services/cache/dns.h, services/mesh.c,
      testdata/iter_prefetch_change.rpl, util/module.h,
      validator/validator.c.
    - CVE-2022-30698
    - CVE-2022-30699

 -- Marc Deslauriers <email address hidden> Tue, 02 Aug 2022 09:52:58 -0400

CVE-2022-30698 NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by t
CVE-2022-30699 NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by



About   -   Send Feedback to @ubuntu_updates