Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in BIND
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in BIND
ID: USN-2925-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Do, 10. März 2016, 07:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6807578213842568965==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="CJHxrk9MEOvSnSAUgcx5TLDRMC6aIvlH1"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--CJHxrk9MEOvSnSAUgcx5TLDRMC6aIvlH1
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2925-1
March 09, 2016

bind9 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled input received by the rndc
control channel. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service. (CVE-2016-1285)

It was discovered that Bind incorrectly parsed resource record signatures
for DNAME resource records. A remote attacker could possibly use this issue
to cause Bind to crash, resulting in a denial of service. (CVE-2016-1286)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
bind9 1:9.9.5.dfsg-11ubuntu1.3

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.8

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.16

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2925-1
CVE-2016-1285, CVE-2016-1286

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-11ubuntu1.3
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.8
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.16



--CJHxrk9MEOvSnSAUgcx5TLDRMC6aIvlH1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=T3ya
-----END PGP SIGNATURE-----

--CJHxrk9MEOvSnSAUgcx5TLDRMC6aIvlH1--


--===============6807578213842568965==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6807578213842568965==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung