Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in BIND
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in BIND
ID: DSA-3904-1
Distribution: Debian
Plattformen: Debian jessie, Debian stretch
Datum: So, 9. Juli 2017, 11:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3904-1 security@debian.org
https://www.debian.org/security/ Yves-Alexis Perez
July 08, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : bind9
CVE ID : CVE-2017-3142 CVE-2017-3143
Debian Bug : 866564

Clément Berthaux from Synaktiv discovered two vulnerabilities in BIND, a DNS
server implementation. They allow an attacker to bypass TSIG authentication by
sending crafted DNS packets to a server.

CVE-2017-3142

An attacker who is able to send and receive messages to an authoritative
DNS server and who has knowledge of a valid TSIG key name may be able to
circumvent TSIG authentication of AXFR requests via a carefully constructed
request packet. A server that relies solely on TSIG keys for protection
with no other ACL protection could be manipulated into:
- providing an AXFR of a zone to an unauthorized recipient
- accepting bogus NOTIFY packets

CVE-2017-3143

An attacker who is able to send and receive messages to an authoritative
DNS server and who has knowledge of a valid TSIG key name for the zone and
service being targeted may be able to manipulate BIND into accepting an
unauthorized dynamic update.

For the oldstable distribution (jessie), these problems have been fixed
in version 1:9.9.5.dfsg-9+deb8u12.

For the stable distribution (stretch), these problems have been fixed in
version 1:9.10.3.dfsg.P4-12.4.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEl0WwInMjgf6efq/1bdtT8qZ1wKUFAllg1V0ACgkQbdtT8qZ1
wKXMiQgAkvKV919VTYzDG2Sa9qMF8zbHhbjwF2VwBl9M+IK/lPoQK407465ZWEmd
N3xaaKkbtNEZELrz5tkFy3ZRJq2lWIwxF38hegp2+nCll0K+giTRckW/oh0l592h
pkchKlGBcpwNrDGEAYQRjUzY6J3MwMZkn4EaoC2S2kmF30HSJcx9W93Q5GdnOf7m
MA301faXKc5zicbiu05iPtqqP/i6+EmlHIYSW+Hu0nYEYPIvVQcrdsjnpZLaqxGS
58Ge5/hy0qqvIV+fyqlyQBPwyT3DvtAQVChKtFojvZ/JRIvx+hwKj3CKa3uihU9A
w2agXaZd3BobRVdUmjndYcrHrZTDBA==
=20aK
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung