Operating System:

[Ubuntu]

Published:

23 September 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4697
                     USN-5626-1: Bind vulnerabilities
                             23 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38178 CVE-2022-38177 CVE-2022-3080
                   CVE-2022-2906 CVE-2022-2881 CVE-2022-2795

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5626-1

Comment: CVSS (Max):  7.5 CVE-2022-38178 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5626-1: Bind vulnerabilities
21 September 2022

Several security issues were fixed in Bind.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o bind9 - Internet Domain Name Server

Details

Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind
incorrectly handled large delegations. A remote attacker could possibly use
this issue to reduce performance, leading to a denial of service.
( CVE-2022-2795 )

It was discovered that Bind incorrectly handled statistics requests. A
remote attacker could possibly use this issue to obtain sensitive memory
contents, or cause a denial of service. This issue only affected Ubuntu
22.04 LTS. ( CVE-2022-2881 )

It was discovered that Bind incorrectly handled memory when processing
certain Diffie-Hellman key exchanges. A remote attacker could use this
issue to consume resources, leading to a denial of service. This issue only
affected Ubuntu 22.04 LTS. ( CVE-2022-2906 )

Maksym Odinintsev discovered that Bind incorrectly handled answers from
cache when configured with a zero stale-answer-timeout. A remote attacker
could possibly use this issue to cause Bind to crash, resulting in a denial
of service. This issue only affected Ubuntu 22.04 LTS. ( CVE-2022-3080 )

It was discovered that Bind incorrectly handled memory when processing
ECDSA DNSSEC verification. A remote attacker could use this issue to
consume resources, leading to a denial of service. This issue only affected
Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. ( CVE-2022-38177 )

It was discovered that Bind incorrectly handled memory when processing
EDDSA DNSSEC verification. A remote attacker could use this issue to
consume resources, leading to a denial of service. ( CVE-2022-38178 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o bind9 - 1:9.18.1-1ubuntu1.2

Ubuntu 20.04

  o bind9 - 1:9.16.1-0ubuntu2.11

Ubuntu 18.04

  o bind9 - 1:9.11.3+dfsg-1ubuntu1.18

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-3080
  o CVE-2022-2881
  o CVE-2022-38177
  o CVE-2022-2906
  o CVE-2022-38178
  o CVE-2022-2795

Related notices

  o USN-5626-2 : libisccc140, liblwres90, libbind9-140, libisc-export160,
    libdns162, libisccfg90, libisc160, libisccc-export140-udeb, host,
    bind9-host, bind9-doc, libdns-export162, libisccc90, dnsutils, lwresd,
    libdns100, libisccfg-export140, libbind9-90, libirs-export141,
    libisccfg140, libbind-export-dev, bind9utils, libisccc-export140, libisc95,
    libbind-dev, libirs141, bind9, liblwres141

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=k2e8
-----END PGP SIGNATURE-----