Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5332-1: Bind vulnerabilities

17 March 2022

Several security issues were fixed in Bind.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • bind9 - Internet Domain Name Server

Details

Xiang Li, Baojun Liu, Chaoyi Lu, and Changgen Zou discovered that Bind
incorrectly handled certain bogus NS records when using forwarders. A
remote attacker could possibly use this issue to manipulate cache results.
(CVE-2021-25220)

It was discovered that Bind incorrectly handled certain crafted TCP
streams. A remote attacker could possibly use this issue to cause Bind to
consume resources, leading to a denial of service. This issue only affected
Ubuntu 21.10. (CVE-2022-0396)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.10
Ubuntu 20.04
Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5332-2: libisccc90, liblwres141, libisccfg90, libisccc-export140-udeb, libbind9-140, libirs141, libisc-export160, libisc95, bind9, bind9-host, libisc160, libdns-export162, bind9utils, dnsutils, libisccc-export140, libisccfg-export140, libdns162, libisccc140, bind9-doc, libisccfg140, libbind-dev, libbind-export-dev, libdns100, host, lwresd, libbind9-90, liblwres90, libirs-export141