Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: USN-2081-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04, Ubuntu 13.10
Datum: Di, 14. Januar 2014, 08:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5285221648879220567==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="6JtvrSKsWP561cgCrxgQ8qbVsQVaAo6IW"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6JtvrSKsWP561cgCrxgQ8qbVsQVaAo6IW
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2081-1
January 13, 2014

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

Jared Mauch discovered that Bind incorrectly handled certain queries for
NSEC3-signed zones. A remote attacker could use this flaw with a specially
crafted query to cause Bind to stop responding, resulting in a denial of
service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
bind9 1:9.9.3.dfsg.P2-4ubuntu1.1

Ubuntu 13.04:
bind9 1:9.9.2.dfsg.P1-2ubuntu2.2

Ubuntu 12.10:
bind9 1:9.8.1.dfsg.P1-4.2ubuntu3.4

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.8

Ubuntu 10.04 LTS:
bind9 1:9.7.0.dfsg.P1-1ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2081-1
CVE-2014-0591

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.3.dfsg.P2-4ubuntu1.1
https://launchpad.net/ubuntu/+source/bind9/1:9.9.2.dfsg.P1-2ubuntu2.2
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4.2ubuntu3.4
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.8
https://launchpad.net/ubuntu/+source/bind9/1:9.7.0.dfsg.P1-1ubuntu0.11



--6JtvrSKsWP561cgCrxgQ8qbVsQVaAo6IW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJS1E4wAAoJEGVp2FWnRL6T0ysP/2iJAbafyIF6RyKMgBQMZvCe
qs56oO6wTgrLgKfhR5sTO3ASWs8IzJX1N5igfHOM00shZWc6A5zPkHVgwQQSFffa
qPgSHxDq4XAeyTeNdHES7j6lvpDPfAGzC4hmdgxpAtE+oPDnFvAUHqnBESHUbYZD
NzMya/iMPxhMfLqi0zDtEA7AbS6181jURWOtQZnLOtHIBzd3u8KeIBr4udyCP8qF
2QgrmYdst4xLxioqQaqqYGjNpgxjmKyv58qPNTQIBcIaRWI6b4KWIkrEdqy79aIs
s+v1ajOWnShbBnfQVpZY2iILxTd4MmZCmgSonLFyPyQwgjQV1N+QDTNH6snl1MUq
9rYXejDBBx6czkaeEduXE9LkLdrB2P1nA3foqA7nxiec0mHC0B8Pl2B1317K7kPo
awYKbMjeGg1XdtZS/ZgBm9ITSA3fwLMMstyQ1BWYiRoOLwZR2mc/rKEaQY6oGfSh
PUGtSLkUmhuzoQcRFT70AoIgVPytEwtQ7Mgvsqjw+zhUU25Oa+m8n3qw1vxaCg82
OI8pKGbeh1cCL10vb9r1d5GkNMbf9nE64PSdmeZRCY+eTaQMnD8POUy73o6/pUVh
lK3qET3TV7E2+05KpopWLyrA7qv+VD4WUb9Avdk5kvudYV1UFy0i0anhQLpgfnTH
aZZAyuET61BNfCiK0ywg
=XP/V
-----END PGP SIGNATURE-----

--6JtvrSKsWP561cgCrxgQ8qbVsQVaAo6IW--


--===============5285221648879220567==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5285221648879220567==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung