Operating System:

[Debian]

Published:

28 August 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2954
                           bind9 security update
                              28 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8624 CVE-2020-8623 CVE-2020-8622
                   CVE-2020-8619  

Reference:         ESB-2020.2888
                   ESB-2020.2881
                   ESB-2020.2872
                   ESB-2020.2105

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4752

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4752-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 27, 2020                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bind9
CVE ID         : CVE-2020-8619 CVE-2020-8622 CVE-2020-8623 CVE-2020-8624
Debian Bug     : 966497

Several vulnerabilities were discovered in BIND, a DNS server
implementation.

CVE-2020-8619

    It was discovered that an asterisk character in an empty non-
    terminal can cause an assertion failure, resulting in denial
    of service.

CVE-2020-8622

    Dave Feldman, Jeff Warren, and Joel Cunningham reported that a
    truncated TSIG response can lead to an assertion failure, resulting
    in denial of service.

CVE-2020-8623

    Lyu Chiy reported that a flaw in the native PKCS#11 code can lead
    to a remotely triggerable assertion failure, resulting in denial
    of service.

CVE-2020-8624

    Joop Boonen reported that update-policy rules of type "subdomain"
    are enforced incorrectly, allowing updates to all parts of the zone
    along with the intended subdomain.

For the stable distribution (buster), these problems have been fixed in
version 1:9.11.5.P4+dfsg-5.1+deb10u2.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl9H9LBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0Riow//eYx52gDQkiERYSEFJbSK34AzF5Ee3W8JYh1BG4PFagvR/y3hwddyFEkR
pHlq/t78TPWi9oQ3j8uuQL0VLMA+8jyaNXA0h6BMs/3VKzGktFyINdKPBPIghT2w
2tugfgjK1MR0LZ27rcE86I1QoyFy+jHMmd03R0B0AQPWYkjp+2sp5nxskFVM9jXO
8emXIzT3IZns8WSS7xCZOqE6D40Vk/3hP5IXDXIbHHFUgl6jCEpPHJBHCgrtw9HZ
Or/EQgy4y+QUZNqsPw93kxc7cwVWhauW/PX9VZ1HWnfMIWEZX9K8fmYPHlj4dJUa
1G45uTtYT7VaLvs+N7j1UulII+f1ZT9rrljasVKfbmALt+mp28/LzzcCCBMYohkK
Ka30MmBu5yZnn36LNWGwaOO5D+cCHsc58awKu3C5wUG/QMBjT+dYlhkbUbllpZVj
vMMXjnrefdkCLy7LEDAul1NLgxWcSWzcQ0SyNEfu9IajtA94unFMwNzFmQb7ykql
WMkHTg+7mSdPCxOI+0g9+w+pKZFdBGZxXu76cV8FB1BmRitsM8XYrtBGO9uWvkI9
hIm7pHhyJB0E008qo+cKutpnvruLZLBUCutUuNHZAirq+zaHjoVDSxiqPWEJ9jdR
Sx85bc7+6f1daR04r5ay/mCuWPTQYrM1VyBsFnAvGxWoznHnmbk=
=kUyE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KWvn
-----END PGP SIGNATURE-----