Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: USN-1264-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04, Ubuntu 11.10
Datum: Do, 17. November 2011, 08:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4313
Applikationen: BIND

Originalnachricht


--===============2157054332474324148==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-E+/jFiFCg7uwdzYUOVvA"


--=-E+/jFiFCg7uwdzYUOVvA
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1264-1
November 16, 2011

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain specially crafted
packets. A remote attacker could use this flaw to cause Bind to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libdns69 1:9.7.3.dfsg-1ubuntu4.1

Ubuntu 11.04:
libdns69 1:9.7.3.dfsg-1ubuntu2.3

Ubuntu 10.10:
libdns66 1:9.7.1.dfsg.P2-2ubuntu0.5

Ubuntu 10.04 LTS:
libdns64 1:9.7.0.dfsg.P1-1ubuntu0.4

Ubuntu 8.04 LTS:
libdns36 1:9.4.2.dfsg.P2-2ubuntu0.9

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1264-1
CVE-2011-4313

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu4.1
https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu2.3
https://launchpad.net/ubuntu/+source/bind9/1:9.7.1.dfsg.P2-2ubuntu0.5
https://launchpad.net/ubuntu/+source/bind9/1:9.7.0.dfsg.P1-1ubuntu0.4
https://launchpad.net/ubuntu/+source/bind9/1:9.4.2.dfsg.P2-2ubuntu0.9



--Þ+/jFiFCg7uwdzYUOVvA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAABCgAGBQJOxFCbAAoJEGVp2FWnRL6TfsMQAI3iGqprpOiXNowDKql8j3Bm
HVIXCKtemQ53CWM+CPM4ePwaEtAouNI+uzwXYNQoQrrfPT4cWGxjDJiPtK4bkH3j
ZgCh6pRXu6XWiPsY0wLtbFYp/W3LA4Lxl10vsC/ZdQ5lhmXz9Fw/H3UquiFdCf1g
Fyliwkzt5aCVVjwUeRVgL8qb0QE0pk3Ytb9iZpdJwDCzIPIlDR3NcZWHMJdFmOzv
PLn47tE3TgDLuBzr1hNEL60Ite78T5H515F+5vNz/CEvAcloSWkhtvN/OpMNE/mc
KmBSBfPf1otT8Ue0oFpSkY5MyOgCE8dljD+UEy6vZ5qkPJhWLjr9xZLhhpnSNWzI
qfoc6H1evRSnbfCxtOBBP3jJENBv8AagUl2pySvM2uIyvioKJIUPqGyhS9FzOY8e
dCW7G9EpnqFtmvH5DNRQPeS9v0gk80zrnvZ9djQsy0bSTZf2X0tqwLmzUdlqIY1n
9BaQZr/2ihOU7ELkLoJZMF9OtGayIfsSgMbupAFy/xRnod8Oqqt0+L//9OvgR/aT
xdQJhw1sP/qEnNugU2MeiTLsaVrsattF7EF5+7hCrWT6n6X3rfDw4pqxAcSrDRzw
U0zAx5bfZXS06HnIIbGEJ+o/y0KhwS9bhfzuPIJG5wj/WetndeN79YEPPeVOaJGe
xI/Woi7T8a7sCUruIVPK
=KX66
-----END PGP SIGNATURE-----

--=-E+/jFiFCg7uwdzYUOVvA--



--===============2157054332474324148==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2157054332474324148==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung