-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.1640.3
                           bind9 vulnerabilities
                              9 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3143 CVE-2017-3142 

Reference:         ESB-2017.1638

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3346-1
   http://www.ubuntu.com/usn/usn-3346-2

Revision History:  November   9 2017: USN-3346-3 corrects USN-3346-2 
                                      OS as Ubuntu 12.04 ESM
                   September 19 2017: Regression.
                   June      30 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3346-3
November 08, 2017

bind9 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Bind could be made to serve incorrect information or expose sensitive
information over the network.

Software Description:
- - bind9: Internet Domain Name Server

Details:

USN-3346-1 and USN-3346-2 fixed two vulnerabilities in Bind and a
regression, respectively. This update provides the corresponding update
for Ubuntu 12.04 ESM.

Original advisory details:

 Clement Berthaux discovered that Bind did not correctly check TSIG
 authentication for zone update requests. An attacker could use this
 to improperly perform zone updates. (CVE-2017-3143)

 Clement Berthaux discovered that Bind did not correctly check TSIG
 authentication for zone transfer requests. An attacker could use this
 to improperly transfer entire zones. (CVE-2017-3142)

 In addition, this update adds the new root zone key signing key (KSK).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  bind9 1:9.8.1.dfsg.P1-4ubuntu0.23

After a standard system update you need to restart Bind to make
all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3346-3
  https://www.ubuntu.com/usn/usn-3346-1
  CVE-2017-3142, CVE-2017-3143


==========================================================================
Ubuntu Security Notice USN-3346-1
June 29, 2017

bind9 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Bind could be made to serve incorrect information or expose sensitive
information over the network.

Software Description:
- - bind9: Internet Domain Name Server

Details:

Clment Berthaux discovered that Bind did not correctly check TSIG
authentication for zone update requests. An attacker could use this
to improperly perform zone updates. (CVE-2017-3143)

Clment Berthaux discovered that Bind did not correctly check TSIG
authentication for zone transfer requests. An attacker could use this
to improperly transfer entire zones. (CVE-2017-3142)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  bind9                           1:9.10.3.dfsg.P4-10.1ubuntu5.1

Ubuntu 16.10:
  bind9                           1:9.10.3.dfsg.P4-10.1ubuntu1.7

Ubuntu 16.04 LTS:
  bind9                           1:9.10.3.dfsg.P4-8ubuntu1.7

Ubuntu 14.04 LTS:
  bind9                           1:9.9.5.dfsg-3ubuntu0.15

After a standard system update you need to restart Bind to make
all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3346-1
  CVE-2017-3142, CVE-2017-3143

Package Information:
  https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-10.1ubuntu5.1
  https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-10.1ubuntu1.7
  https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.7
  https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.15

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/arh
-----END PGP SIGNATURE-----