Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in BIND
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in BIND
ID: 201610-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 12. Oktober 2016, 07:36
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2775
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6170
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2776
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Xxa9sdP97cJcBIa0uRfh0SCLclOA3jfuw
Content-Type: multipart/mixed;
boundary="cPdoPmaaw014vw82dMnSWxmmg3T0I7UjN"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: k_f@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <408422f7-860b-c18b-5583-d2797b33be90@gentoo.org>
Subject: [ GLSA 201610-07 ] BIND: Multiple vulnerabilities

--cPdoPmaaw014vw82dMnSWxmmg3T0I7UjN
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Multiple vulnerabilities
Date: October 11, 2016
Bugs: #572414, #576902, #588652, #589132, #595340
ID: 201610-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in BIND, the worst of which
could cause a Denial of Service condition.

Background
==========

BIND (Berkeley Internet Name Domain) is a Name Server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind < 9.10.4_p3 >= 9.10.4_p3

Description
===========

Multiple vulnerabilities have been discovered in BIND. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition through
multiple attack vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.10.4_p3"

References
==========

[ 1 ] CVE-2015-8704
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8704
[ 2 ] CVE-2015-8705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8705
[ 3 ] CVE-2016-1285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1285
[ 4 ] CVE-2016-1286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1286
[ 5 ] CVE-2016-2088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2088
[ 6 ] CVE-2016-2775
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2775
[ 7 ] CVE-2016-2776
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2776
[ 8 ] CVE-2016-6170
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6170

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--cPdoPmaaw014vw82dMnSWxmmg3T0I7UjN--

--Xxa9sdP97cJcBIa0uRfh0SCLclOA3jfuw
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJX/TVyAAoJECULev7WN52FdYYH/1RwWJgeRyxZkwZg8erVd1h+
LDLupcaE77CgsSl2LQbMcehoNsbFCg/qzfv+95wPJ1emHJsi3HdXpWrxMh1WIi2E
p0owPgFy65V6taB2iqMhTl2uaaYASwNLIVEykIiVHIEpsTtkobfVW4MIPDuqPbYQ
d5wnNxxWypQXIEeKeyoabeS8Tw0W/IUaZX0HQgttNgts+n+RETK2uEK25+bNFgYY
6eE8QFiaDkSmr1QwwRMmYUwfq1TtbHg2TGaopwWLL+qpASZlWAntNnPTmUorKqI4
NfVUacPJM19sHsZVdH9h6yq8F3AXw6SwzrViMYfbGPt3ftC9Pzke6hS0fictb1c=
=3IRc
-----END PGP SIGNATURE-----

--Xxa9sdP97cJcBIa0uRfh0SCLclOA3jfuw--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung