Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: USN-2503-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Do, 19. Februar 2015, 08:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1440948145293293538==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="KrFFACUW4QfLNnIlkgIMdToSpGc1pi6bm"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--KrFFACUW4QfLNnIlkgIMdToSpGc1pi6bm
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2503-1
February 18, 2015

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

Jan-Piet Mens discovered that Bind incorrectly handled Trust Anchor
Management. A remote attacker could use this issue to cause bind to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
bind9 1:9.9.5.dfsg-4.3ubuntu0.2

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.2

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.10

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2503-1
CVE-2015-1349

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-4.3ubuntu0.2
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.2
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.10



--KrFFACUW4QfLNnIlkgIMdToSpGc1pi6bm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Vl0s
-----END PGP SIGNATURE-----

--KrFFACUW4QfLNnIlkgIMdToSpGc1pi6bm--


--===============1440948145293293538==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1440948145293293538==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung