Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: USN-3574-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Di, 20. Februar 2018, 06:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5735
Applikationen: BIND

Originalnachricht


--===============8167197151621016615==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-A2ynVEmWDmD9hkbiliXi"


--=-A2ynVEmWDmD9hkbiliXi
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3574-1
February 19, 2018

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled DNSSEC validation. An
attacker could possibly use this to cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.25

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3574-1
CVE-2018-5735

--=-A2ynVEmWDmD9hkbiliXi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=A18G
-----END PGP SIGNATURE-----

--=-A2ynVEmWDmD9hkbiliXi--



--===============8167197151621016615==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8167197151621016615==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung