Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6642-1: Bind vulnerabilities

19 February 2024

Several security issues were fixed in Bind.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • bind9 - Internet Domain Name Server

Details

Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered
that Bind incorrectly handled parsing large DNS messages. A remote attacker
could possibly use this issue to cause Bind to consume resources, leading
to a denial of service. (CVE-2023-4408)

Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered
that Bind icorrectly handled validating DNSSEC messages. A remote attacker
could possibly use this issue to cause Bind to consume resources, leading
to a denial of service. (CVE-2023-50387)

It was discovered that Bind incorrectly handled preparing an NSEC3 closest
encloser proof. A remote attacker could possibly use this issue to cause
Bind to consume resources, leading to a denial of service. (CVE-2023-50868)

It was discovered that Bind incorrectly handled reverse zone queries when
nxdomain-redirect is enabled. A remote attacker could possibly use this
issue to cause Bind to crash, leading to a denial of service.
(CVE-2023-5517)

It was discovered that Bind incorrectly handled certain specific recursive
query patterns. A remote attacker could possibly use this issue to cause
Bind to consume memory, leading to a denial of service. (CVE-2023-6516)

Bind has been updated to 9.6.48. In addition to security fixes, the updated
packages contain bug fixes, new features, and possibly incompatible
changes.

Please see the following for more information:
https://downloads.isc.org/isc/bind9/9.16.48/doc/arm/html/notes.html

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

Related notices

  • USN-6633-1: bind9, bind9-dev, bind9utils, bind9-dnsutils, bind9-doc, bind9-host, bind9-libs, dnsutils, bind9-utils
  • USN-6657-1: dnsmasq, dnsmasq-base-lua, dnsmasq-base, dnsmasq-utils
  • USN-6665-1: libunbound-dev, unbound, python3-unbound, unbound-host, python-unbound, unbound-anchor, libunbound8
  • USN-6723-1: libbind9-90, libirs141, libbind-dev, libisc-export169, libisccc-export140-udeb, libdns100, bind9-doc, libisccfg160, liblwres160, libisccc90, lwresd, libdns-export1100, libisccc160, libisccfg-export160, libirs-export160, libbind9-160, libirs-export141, libisccfg90, dnsutils, libdns-export162, host, libisc-export160, libisc160, libbind9-140, libisccc-export140, libisc169, libisccfg-export140, libisccfg140, bind9-host, libdns1100, libisccc-export160, libbind-export-dev, bind9, libdns162, libisccc140, bind9utils, liblwres141, libisc95, libirs160, liblwres90
  • USN-6657-2: dnsmasq, dnsmasq-base-lua, dnsmasq-base, dnsmasq-utils