We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-1488

Unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation



Assignerredhat
Reserved2024-02-14
Published2024-02-15
Updated2024-09-16

Description

A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged attacker to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.



HIGH: 8.0CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

Problem types

External Control of System or Configuration Setting

Product status

Default status
affected

0:1.16.2-5.el8_9.6 before *
unaffected

Default status
affected

0:1.7.3-12.el8_2.1 before *
unaffected

Default status
affected

0:1.7.3-12.el8_2.1 before *
unaffected

Default status
affected

0:1.7.3-12.el8_2.1 before *
unaffected

Default status
affected

0:1.7.3-15.el8_4.1 before *
unaffected

Default status
affected

0:1.7.3-15.el8_4.1 before *
unaffected

Default status
affected

0:1.7.3-15.el8_4.1 before *
unaffected

Default status
affected

0:1.7.3-17.el8_6.4 before *
unaffected

Default status
affected

0:1.16.2-5.el8_8.4 before *
unaffected

Default status
affected

0:1.16.2-3.el9_3.5 before *
unaffected

Default status
affected

0:1.13.1-13.el9_0.4 before *
unaffected

Default status
affected

0:1.16.2-3.el9_2.4 before *
unaffected

Default status
unaffected

Default status
unaffected

Timeline

2024-02-14:Reported to Red Hat.
2024-02-13:Made public.

References

https://access.redhat.com/errata/RHSA-2024:1750 (RHSA-2024:1750) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1751 (RHSA-2024:1751) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1780 (RHSA-2024:1780) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1801 (RHSA-2024:1801) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1802 (RHSA-2024:1802) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1804 (RHSA-2024:1804) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2587 (RHSA-2024:2587) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2696 (RHSA-2024:2696) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-1488 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2264183 (RHBZ#2264183) issue-tracking

cve.org CVE-2024-1488

nvd.nist.gov CVE-2024-1488

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.