USN-6723-1: Bind vulnerabilities
9 April 2024
Bind could be made to crash if it received specially crafted input.
Releases
Packages
- bind9 - Internet Domain Name Server
Details
Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered
that Bind icorrectly handled validating DNSSEC messages. A remote attacker
could possibly use this issue to cause Bind to consume resources, leading
to a denial of service. (CVE-2023-50387)
It was discovered that Bind incorrectly handled preparing an NSEC3 closest
encloser proof. A remote attacker could possibly use this issue to cause
Bind to consume resources, leading to a denial of service. (CVE-2023-50868)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 18.04
-
bind9
-
1:9.11.3+dfsg-1ubuntu1.19+esm3
Available with Ubuntu Pro
Ubuntu 16.04
-
bind9
-
1:9.10.3.dfsg.P4-8ubuntu1.19+esm8
Available with Ubuntu Pro
Ubuntu 14.04
-
bind9
-
1:9.9.5.dfsg-3ubuntu0.19+esm12
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References
Related notices
- USN-6633-1: bind9-dev, bind9-utils, bind9, bind9-libs, dnsutils, bind9-host, bind9-doc, bind9-dnsutils, bind9utils
- USN-6642-1: bind9-utils, bind9, bind9-libs, dnsutils, bind9-host, bind9-doc, bind9-dnsutils, bind9utils
- USN-6657-1: dnsmasq, dnsmasq-base-lua, dnsmasq-base, dnsmasq-utils
- USN-6665-1: libunbound-dev, unbound-anchor, unbound-host, libunbound8, python-unbound, unbound, python3-unbound
- USN-6657-2: dnsmasq, dnsmasq-base-lua, dnsmasq-base, dnsmasq-utils