Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: USN-2669-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10, Ubuntu 15.04
Datum: Di, 7. Juli 2015, 22:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1205571376428669042==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="HHGUlU03GbfR17gkaOovgkCL5Ol9TIH9f"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--HHGUlU03GbfR17gkaOovgkCL5Ol9TIH9f
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2669-1
July 07, 2015

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

Breno Silveira Soares discovered that Bind incorrectly handled certain
zone data when configured to perform DNSSEC validation. A remote attacker
could use this issue with specially crafted zone data to cause Bind to
crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
bind9 1:9.9.5.dfsg-9ubuntu0.1

Ubuntu 14.10:
bind9 1:9.9.5.dfsg-4.3ubuntu0.3

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.3

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2669-1
CVE-2015-4620

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-9ubuntu0.1
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-4.3ubuntu0.3
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.3
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.11



--HHGUlU03GbfR17gkaOovgkCL5Ol9TIH9f
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HpGR
-----END PGP SIGNATURE-----

--HHGUlU03GbfR17gkaOovgkCL5Ol9TIH9f--


--===============1205571376428669042==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1205571376428669042==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung