- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3138-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
October 05, 2022                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : bind9
Version        : 1:9.11.5.P4+dfsg-5.1+deb10u8
CVE ID         : CVE-2022-2795 CVE-2022-38177 CVE-2022-38178

Several vulnerabilities were discovered in BIND, a DNS server
implementation.

CVE-2022-2795

    Yehuda Afek, Anat Bremler-Barr and Shani Stajnrod discovered that a
    flaw in the resolver code can cause named to spend excessive amounts
    of time on processing large delegations, significantly degrade
    resolver performance and result in denial of service.

CVE-2022-38177

    It was discovered that the DNSSEC verification code for the ECDSA
    algorithm is susceptible to a memory leak flaw. A remote attacker
    can take advantage of this flaw to cause BIND to consume resources,
    resulting in a denial of service.

CVE-2022-38178

    It was discovered that the DNSSEC verification code for the EdDSA
    algorithm is susceptible to a memory leak flaw. A remote attacker
    can take advantage of this flaw to cause BIND to consume resources,
    resulting in a denial of service.

For Debian 10 buster, these problems have been fixed in version
1:9.11.5.P4+dfsg-5.1+deb10u8.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/bind9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3138-1: bind9 security update

October 5, 2022
Several vulnerabilities were discovered in BIND, a DNS server implementation

Summary

CVE-2022-2795

Yehuda Afek, Anat Bremler-Barr and Shani Stajnrod discovered that a
flaw in the resolver code can cause named to spend excessive amounts
of time on processing large delegations, significantly degrade
resolver performance and result in denial of service.

CVE-2022-38177

It was discovered that the DNSSEC verification code for the ECDSA
algorithm is susceptible to a memory leak flaw. A remote attacker
can take advantage of this flaw to cause BIND to consume resources,
resulting in a denial of service.

CVE-2022-38178

It was discovered that the DNSSEC verification code for the EdDSA
algorithm is susceptible to a memory leak flaw. A remote attacker
can take advantage of this flaw to cause BIND to consume resources,
resulting in a denial of service.

For Debian 10 buster, these problems have been fixed in version
1:9.11.5.P4+dfsg-5.1+deb10u8.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/bind9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : bind9
Version : 1:9.11.5.P4+dfsg-5.1+deb10u8
CVE ID : CVE-2022-2795 CVE-2022-38177 CVE-2022-38178

Related News