# Security update for unbound

Announcement ID: SUSE-SU-2024:3646-1  
Release Date: 2024-10-16T09:31:58Z  
Rating: moderate  
References:

  * bsc#1231284

  
Cross-References:

  * CVE-2024-8508

  
CVSS scores:

  * CVE-2024-8508 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L
  * CVE-2024-8508 ( SUSE ):  5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
  * CVE-2024-8508 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for unbound fixes the following issues:

  * CVE-2024-8508: Fixed unbounded name compression that could lead to denial of
    service (bsc#1231284)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3646=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3646=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3646=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3646=1

## Package List:

  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * unbound-1.20.0-150100.10.19.1
    * unbound-debugsource-1.20.0-150100.10.19.1
    * unbound-python-1.20.0-150100.10.19.1
    * unbound-python-debuginfo-1.20.0-150100.10.19.1
    * unbound-debuginfo-1.20.0-150100.10.19.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * unbound-devel-1.20.0-150100.10.19.1
    * unbound-1.20.0-150100.10.19.1
    * unbound-debugsource-1.20.0-150100.10.19.1
    * unbound-python-1.20.0-150100.10.19.1
    * libunbound8-1.20.0-150100.10.19.1
    * unbound-python-debuginfo-1.20.0-150100.10.19.1
    * unbound-debuginfo-1.20.0-150100.10.19.1
    * libunbound8-debuginfo-1.20.0-150100.10.19.1
    * unbound-anchor-1.20.0-150100.10.19.1
    * unbound-anchor-debuginfo-1.20.0-150100.10.19.1
  * openSUSE Leap 15.5 (noarch)
    * unbound-munin-1.20.0-150100.10.19.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * unbound-debugsource-1.20.0-150100.10.19.1
    * libunbound8-1.20.0-150100.10.19.1
    * unbound-debuginfo-1.20.0-150100.10.19.1
    * libunbound8-debuginfo-1.20.0-150100.10.19.1
    * unbound-anchor-1.20.0-150100.10.19.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * unbound-devel-1.20.0-150100.10.19.1
    * unbound-debugsource-1.20.0-150100.10.19.1
    * libunbound8-1.20.0-150100.10.19.1
    * unbound-debuginfo-1.20.0-150100.10.19.1
    * libunbound8-debuginfo-1.20.0-150100.10.19.1
    * unbound-anchor-1.20.0-150100.10.19.1
    * unbound-anchor-debuginfo-1.20.0-150100.10.19.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-8508.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1231284

SUSE: 2024:3646-1 moderate: unbound Security Advisory Updates

October 16, 2024
* bsc#1231284 Cross-References: * CVE-2024-8508

Summary

## This update for unbound fixes the following issues: * CVE-2024-8508: Fixed unbounded name compression that could lead to denial of service (bsc#1231284) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3646=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3646=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3646=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3646=1 ## Package List: * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * unbound-1.20.0-150100.10.19.1 * unbound-debugsource-1.20.0-150100.10.19.1 * unbound-python-1.20.0-150100.10.19.1 * unbound-python-debuginfo-1.20.0-150100.10.19.1 * unbound-debuginfo-1.20.0-150100.10.19.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * unbound-devel-1.20.0-150100.10.19.1 * unbound-1.20.0-150100.10.19.1 * unbound-debugsource-1.20.0-150100.10.19.1 * unbound-python-1.20.0-150100.10.19.1 * libunbound8-1.20.0-150100.10.19.1 * unbound-python-debuginfo-1.20.0-150100.10.19.1 * unbound-debuginfo-1.20.0-150100.10.19.1 * libunbound8-debuginfo-1.20.0-150100.10.19.1 * unbound-anchor-1.20.0-150100.10.19.1 * unbound-anchor-debuginfo-1.20.0-150100.10.19.1 * openSUSE Leap 15.5 (noarch) * unbound-munin-1.20.0-150100.10.19.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * unbound-debugsource-1.20.0-150100.10.19.1 * libunbound8-1.20.0-150100.10.19.1 * unbound-debuginfo-1.20.0-150100.10.19.1 * libunbound8-debuginfo-1.20.0-150100.10.19.1 * unbound-anchor-1.20.0-150100.10.19.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * unbound-devel-1.20.0-150100.10.19.1 * unbound-debugsource-1.20.0-150100.10.19.1 * libunbound8-1.20.0-150100.10.19.1 * unbound-debuginfo-1.20.0-150100.10.19.1 * libunbound8-debuginfo-1.20.0-150100.10.19.1 * unbound-anchor-1.20.0-150100.10.19.1 * unbound-anchor-debuginfo-1.20.0-150100.10.19.1

References

* bsc#1231284

Cross-

* CVE-2024-8508

CVSS scores:

* CVE-2024-8508 ( SUSE ): 6.9

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L

* CVE-2024-8508 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L

* CVE-2024-8508 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-8508.html

* https://bugzilla.suse.com/show_bug.cgi?id=1231284

Severity
Announcement ID: SUSE-SU-2024:3646-1
Release Date: 2024-10-16T09:31:58Z
Rating: moderate

Related News