Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: USN-2874-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Mi, 20. Januar 2016, 07:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1975152277768689303==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="MKDHa4Jc3jVVuJ95xDmNppQ2lmPprxVe4"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--MKDHa4Jc3jVVuJ95xDmNppQ2lmPprxVe4
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2874-1
January 19, 2016

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled certain APL data. A remote
attacker could possibly use this issue to cause Bind to crash, resulting in
a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
bind9 1:9.9.5.dfsg-11ubuntu1.2

Ubuntu 15.04:
bind9 1:9.9.5.dfsg-9ubuntu0.5

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.7

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2874-1
CVE-2015-8704

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-11ubuntu1.2
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-9ubuntu0.5
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.7
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.15



--MKDHa4Jc3jVVuJ95xDmNppQ2lmPprxVe4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=2Nw/
-----END PGP SIGNATURE-----

--MKDHa4Jc3jVVuJ95xDmNppQ2lmPprxVe4--


--===============1975152277768689303==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1975152277768689303==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung