Advisory Published

USN-6909-1: Bind vulnerabilities

First published: Tue Jul 23 2024(Updated: )

It was discovered that Bind incorrectly handled a flood of DNS messages over TCP. A remote attacker could possibly use this issue to cause Bind to become unstable, resulting in a denial of service. (CVE-2024-0760) Toshifumi Sakaguchi discovered that Bind incorrectly handled having a very large number of RRs existing at the same time. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. (CVE-2024-1737) It was discovered that Bind incorrectly handled a large number of SIG(0) signed requests. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. (CVE-2024-1975) Daniel Stränger discovered that Bind incorrectly handled serving both stable cache data and authoritative zone content. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. (CVE-2024-4076) On Ubuntu 20.04 LTS, Bind has been updated from 9.16 to 9.18. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://kb.isc.org/docs/changes-to-be-aware-of-when-moving-from-bind-916-to-918

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/bind9<1:9.18.28-0ubuntu0.24.04.1
1:9.18.28-0ubuntu0.24.04.1
Ubuntu Ubuntu=24.04
All of
ubuntu/bind9<1:9.18.28-0ubuntu0.22.04.1
1:9.18.28-0ubuntu0.22.04.1
Ubuntu Ubuntu=22.04
All of
ubuntu/bind9<1:9.18.28-0ubuntu0.20.04.1
1:9.18.28-0ubuntu0.20.04.1
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203