Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6633-1: Bind vulnerabilities

13 February 2024

Several security issues were fixed in Bind.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • bind9 - Internet Domain Name Server

Details

Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered
that Bind incorrectly handled parsing large DNS messages. A remote attacker
could possibly use this issue to cause Bind to consume resources, leading
to a denial of service. (CVE-2023-4408)

Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered
that Bind icorrectly handled validating DNSSEC messages. A remote attacker
could possibly use this issue to cause Bind to consume resources, leading
to a denial of service. (CVE-2023-50387)

It was discovered that Bind incorrectly handled preparing an NSEC3 closest
encloser proof. A remote attacker could possibly use this issue to cause
Bind to consume resources, leading to a denial of service. (CVE-2023-50868)

It was discovered that Bind incorrectly handled reverse zone queries when
nxdomain-redirect is enabled. A remote attacker could possibly use this
issue to cause Bind to crash, leading to a denial of service.
(CVE-2023-5517)

It was discovered that Bind incorrectly handled recursive resolution when
both DNS64 and serve-stable were enabled. A remote attacker could possibly
use this issue to cause Bind to crash, leading to a denial of service.
(CVE-2023-5679)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.10
Ubuntu 22.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-6642-1: bind9-dnsutils, bind9-host, bind9-utils, bind9, bind9utils, dnsutils, bind9-libs, bind9-doc
  • USN-6657-1: dnsmasq-base-lua, dnsmasq-base, dnsmasq, dnsmasq-utils
  • USN-6665-1: libunbound-dev, unbound-anchor, unbound-host, python-unbound, unbound, libunbound8, python3-unbound
  • USN-6723-1: liblwres90, libisccc-export160, libisccfg-export140, libisccfg160, libisccc160, libisccc140, libbind9-90, libisc-export160, bind9utils, libisccc-export140, libirs160, libisccc-export140-udeb, liblwres141, libdns162, libisccfg-export160, libbind9-140, libisccfg90, libisc-export169, bind9-host, libbind-export-dev, bind9, libisc160, libisccfg140, host, libdns1100, libisc95, libdns-export1100, libdns-export162, liblwres160, libisccc90, libirs-export141, lwresd, dnsutils, libirs-export160, bind9-doc, libirs141, libbind9-160, libdns100, libbind-dev, libisc169
  • USN-6657-2: dnsmasq-base-lua, dnsmasq-base, dnsmasq, dnsmasq-utils