-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1405.2
                       USN-3956: Bind vulnerability
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5743  

Original Bulletin: 
   https://usn.ubuntu.com/3956-1/
   https://usn.ubuntu.com/3956-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running bind check for an updated version of the software for their
         operating system.

Revision History:  May   10 2019: Added USN-3956-2
                   April 26 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3956-1: Bind vulnerability
25 April 2019

bind9 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Bind could be made to consume resources if it received specially crafted
network traffic.

Software Description

  o bind9 - Internet Domain Name Server

Details

It was discovered that Bind incorrectly handled limiting the number of
simultaneous TCP clients. A remote attacker could possibly use this issue to
cause Bind to consume resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    bind9 - 1:9.11.5.P1+dfsg-1ubuntu2.3
Ubuntu 18.10
    bind9 - 1:9.11.4+dfsg-3ubuntu5.3
Ubuntu 18.04 LTS
    bind9 - 1:9.11.3+dfsg-1ubuntu1.7
Ubuntu 16.04 LTS
    bind9 - 1:9.10.3.dfsg.P4-8ubuntu1.14

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-5743

- -----------------------------------------------------------------------------

USN-3956-2: Bind vulnerability
9 May 2019

bind9 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Bind could be made to consume resources if it received specially crafted
network traffic.

Software Description

  o bind9 - Internet Domain Name Server

Details

USN-3956-1 fixed a vulnerability in Bind. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Bind incorrectly handled limiting the number of
simultaneous TCP clients. A remote attacker could possibly use this issue to
cause Bind to consume resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    bind9 - 1:9.9.5.dfsg-3ubuntu0.19+esm1
Ubuntu 12.04 ESM
    bind9 - 1:9.8.1.dfsg.P1-4ubuntu0.28

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3956-1
  o CVE-2018-5743

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXNTIbmaOgq3Tt24GAQhy9g/+LR5/TjB2DPmP5FN4tLPkODQf+PUgg2dn
L/i16MxcM+IhHiX6Ph+u9H0x4Qji3qYxNIuo5nwyGSfYxAwTk5sWYbmVa9uoQLcb
QPBj4zMkOz6XoOt9dlszOGd2nKjkOOROFLV2og90eqAE8SqoR7XVK4tcOCh4/Kw1
f+Tix/OAikdXPdLIET1UgzRIUPCjgUjeAvRy16GuZxvoDLeIq8Ta7AvVFuMNJyyn
R+TODLMqou28qTqDaGn/wedVhtHNtSV6GdVDNUOgu4PvHRyE3s9vrEfJNSFy4Q+Y
lW+w8kcvNxfbozG6T+7TXCPGoHVkJP3/BZ3bh6AjhvzFEkxf1SWfwgjo3huwDKSx
ZmAjpXUTxIglwJ0ftB0m0iIpZ6t38GI17DDTRv7dvKa4krGt0j7xHXcJby+AN/Ip
zI+lzhak266H7GwI01heqkO9ZagtyRRUgJvLdEMzV9d6IjzxC/h3YxVMIZroJZWG
5Kt040rZJvXV5oTIMCr0D4t9451lIPMNO2FXcgixZ3cGyrDYJ/H6H6/bQRB2AMm9
xr+E5PWbrcC/XuxQYECHnyow5RXbyueN0SbeK3U2m5+4boJwa2j2OhhIJSmLy6V2
I7iXfabiz5lbTXwOSursLMTyWnFMuWJVHC7nXtTIzy0Yu52MX5nWA/Bn5BbjuzoS
gnruSOJOyCs=
=6LDR
-----END PGP SIGNATURE-----