-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1771
     New releases of BIND are available: 9.11.19, 9.14.12, and 9.16.3
                                20 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         ISC
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8617 CVE-2020-8616 

Original Bulletin: 
   https://lists.isc.org/pipermail/bind-announce/2020-May/001156.html
   https://kb.isc.org/docs/cve-2020-8616
   https://kb.isc.org/docs/cve-2020-8617
   https://kb.isc.org/docs/cve-2020-8617-faq-and-supplemental-information

- --------------------------BEGIN INCLUDED TEXT--------------------

Three new releases of BIND are available for download from
https://www.isc.org/downloads

BIND 9.11.19 and BIND 9.16.3 are the May 2020 releases of the two
currently supported stable branches of BIND.  In addition to
bug fixes and feature improvements, these releases also contain
security fixes for two "high" severity security vulnerabilities:

   CVE-2020-8616: BIND does not sufficiently limit the number
   of fetches performed when processing referrals

   CVE-2020-8617: A logic error in code which checks TSIG
   validity can be used to trigger an assertion failure in tsig.c

BIND 9.14.12 is the final planned release in the now End-of-Life (EOL)
9.14 branch.  It contains only the fixes for the two security
vulnerabilities and is the last 9.14 release that we intend to release.
If you are running 9.14 please use the time provided to plan your
migration to a currently supported release branch.

Release notes for the individual releases can be found at:

9.11.19:  https://downloads.isc.org/isc/bind9/9.11.19/RELEASE-NOTES-bind-9.11.19.html
9.14.12:  https://downloads.isc.org/isc/bind9/9.14.12/RELEASE-NOTES-bind-9.14.12.html
9.16.3:   https://downloads.isc.org/isc/bind9/9.16.3/RELEASE-NOTES-bind-9.16.3.html

ISC have also released patch diffs for the two security vulnerabilities,
for those who wish to selectively patch the two CVE issues without
adopting all of the other changes that are in the latest maintenance
releases.

Patch diffs can be found in:

9.11 branch:  https://downloads.isc.org/isc/bind9/9.11.19/patches
9.14 branch:  https://downloads.isc.org/isc/bind9/9.14.12/patches
9.16 branch:  https://downloads.isc.org/isc/bind9/9.16.3/patches

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ebR2
-----END PGP SIGNATURE-----