-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2888
                      USN-4468-2: Bind vulnerability
                              25 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8622  

Reference:         ESB-2020.2881
                   ESB-2020.2872

Original Bulletin: 
   https://usn.ubuntu.com/4468-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4468-2: Bind vulnerability
24 August 2020

Bind could be made to crash if it received a specially crafted
request.
Releases

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Packages

  o bind9 - Internet Domain Name Server

Details

USN-4468-1 fixed a vulnerability in Bind. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

Dave Feldman, Jeff Warren, and Joel Cunningham discovered that Bind
incorrectly handled certain truncated responses to a TSIG-signed request. A
remote attacker could possibly use this issue to cause Bind to crash,
resulting in a denial of service. (CVE-2020-8622)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o bind9 - 1:9.9.5.dfsg-3ubuntu0.19+esm3

Ubuntu 12.04

  o bind9 - 1:9.8.1.dfsg.P1-4ubuntu0.31

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-8622

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KyxU
-----END PGP SIGNATURE-----