Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5626-1: Bind vulnerabilities

21 September 2022

Several security issues were fixed in Bind.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • bind9 - Internet Domain Name Server

Details

Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind
incorrectly handled large delegations. A remote attacker could possibly use
this issue to reduce performance, leading to a denial of service.
(CVE-2022-2795)

It was discovered that Bind incorrectly handled statistics requests. A
remote attacker could possibly use this issue to obtain sensitive memory
contents, or cause a denial of service. This issue only affected Ubuntu
22.04 LTS. (CVE-2022-2881)

It was discovered that Bind incorrectly handled memory when processing
certain Diffie-Hellman key exchanges. A remote attacker could use this
issue to consume resources, leading to a denial of service. This issue only
affected Ubuntu 22.04 LTS. (CVE-2022-2906)

Maksym Odinintsev discovered that Bind incorrectly handled answers from
cache when configured with a zero stale-answer-timeout. A remote attacker
could possibly use this issue to cause Bind to crash, resulting in a denial
of service. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-3080)

It was discovered that Bind incorrectly handled memory when processing
ECDSA DNSSEC verification. A remote attacker could use this issue to
consume resources, leading to a denial of service. This issue only affected
Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2022-38177)

It was discovered that Bind incorrectly handled memory when processing
EDDSA DNSSEC verification. A remote attacker could use this issue to
consume resources, leading to a denial of service. (CVE-2022-38178)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5626-2: dnsutils, libdns-export162, bind9utils, lwresd, libisccc-export140, libbind-dev, libisccc140, libisc95, libbind9-90, libisc160, libbind-export-dev, libisccc-export140-udeb, libbind9-140, host, libdns100, libisccc90, libisccfg90, libirs141, libisccfg140, bind9-host, libdns162, libisccfg-export140, bind9-doc, liblwres90, bind9, libirs-export141, liblwres141, libisc-export160