Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5126-1: Bind vulnerability

28 October 2021

Bind could be made to consume resources if it received specially crafted network traffic.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • bind9 - Internet Domain Name Server

Details

Kishore Kumar Kothapalli discovered that Bind incorrectly handled the lame
cache when processing responses. A remote attacker could possibly use this
issue to cause Bind to consume resources, resulting in a denial of service.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.10
Ubuntu 21.04
Ubuntu 20.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5126-2: libisc95, libdns-export162, bind9utils, libisccc-export140-udeb, libisc160, libisccc-export140, libbind9-140, liblwres141, libisc-export160, libisccfg140, libirs-export141, bind9, libirs141, libisccfg-export140, dnsutils, host, libbind-dev, liblwres90, libisccc140, lwresd, libdns100, libbind-export-dev, libisccc90, libisccfg90, bind9-doc, libbind9-90, libdns162, bind9-host