Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: USN-1566-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Do, 13. September 2012, 23:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4244
Applikationen: BIND

Originalnachricht


--===============5440743761522175588==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-Feys+E26y0KDrrYiTxHg"


--=-Feys+E26y0KDrrYiTxHg
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1566-1
September 13, 2012

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Bind could be made to crash or if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain specially crafted
long resource records. A remote attacker could use this flaw to cause Bind
to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libdns81 1:9.8.1.dfsg.P1-4ubuntu0.3

Ubuntu 11.10:
libdns69 1:9.7.3.dfsg-1ubuntu4.4

Ubuntu 11.04:
libdns69 1:9.7.3.dfsg-1ubuntu2.6

Ubuntu 10.04 LTS:
libdns64 1:9.7.0.dfsg.P1-1ubuntu0.7

Ubuntu 8.04 LTS:
libdns36 1:9.4.2.dfsg.P2-2ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1566-1
CVE-2012-4244

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.3
https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu4.4
https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu2.6
https://launchpad.net/ubuntu/+source/bind9/1:9.7.0.dfsg.P1-1ubuntu0.7
https://launchpad.net/ubuntu/+source/bind9/1:9.4.2.dfsg.P2-2ubuntu0.11



--ßeys+E26y0KDrrYiTxHg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=MjGu
-----END PGP SIGNATURE-----

--=-Feys+E26y0KDrrYiTxHg--



--===============5440743761522175588==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5440743761522175588==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung