Login
Newsletter
Werbung

Sicherheit: Denial of Service in BIND
Aktuelle Meldungen Distributionen
Name: Denial of Service in BIND
ID: 201701-26
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 11. Januar 2017, 17:05
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8864
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--iqq8twRsPKmSXqUnfiXlVxUU6FWEgFpil
Content-Type: multipart/mixed;
boundary="PslVI10fP143X4oRKmLS7FqLOo4xxXnqH"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <04dae16a-cd76-5a78-3775-61c38f8c8262@gentoo.org>
Subject: [ GLSA 201701-26 ] BIND: Denial of Service

--PslVI10fP143X4oRKmLS7FqLOo4xxXnqH
Content-Type: multipart/alternative;
boundary="------------E5D23C67DA3D47D5C7FC9891"

This is a multi-part message in MIME format.
--------------E5D23C67DA3D47D5C7FC9891
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Denial of Service
Date: January 11, 2017
Bugs: #598750
ID: 201701-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in BIND might allow remote attackers to cause a Denial
of Service condition.

Background
==========

BIND (Berkeley Internet Name Domain) is a Name Server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind < 9.10.4_p4 >= 9.10.4_p4

Description
===========

A defect in BIND's handling of responses containing a DNAME answer can
cause a resolver to exit after encountering an assertion failure in
db.c or resolver.c.

Impact
======

A remote attacker could send a specially crafted DNS request to the
BIND resolver possibly resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.10.4_p4"

References
==========

[ 1 ] CVE-2016-8864
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8864

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------E5D23C67DA3D47D5C7FC9891
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Denial of Service
Date: January 11, 2017
Bugs: #598750
ID: 201701-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in BIND might allow remote attackers to cause a Denial
of Service condition.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

BIND (Berkeley Internet Name Domain) is a Name Server.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind &lt; 9.10.4_p4 &gt;=3D
9.10.=
4_p4=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A defect in BIND's handling of responses containing a DNAME answer can
cause a resolver to exit after encountering an assertion failure in
db.c or resolver.c.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could send a specially crafted DNS request to the
BIND resolver possibly resulting in a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All BIND users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-dns/bind-9.10.4_p4"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-8864
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-8864">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-8864</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-26">https://security.gentoo.org/glsa/201701-26</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------E5D23C67DA3D47D5C7FC9891--

--PslVI10fP143X4oRKmLS7FqLOo4xxXnqH--

--iqq8twRsPKmSXqUnfiXlVxUU6FWEgFpil
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYdiStXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/IucQAISZ5Wd7SLqtJcoKZsyYQEJ7
v1nNEXCq7le4O0IHL206yjAjwdTOW6JwmxHBJgUpCx1/HnL7ierhPT0p9TbPzHpt
l8x/4taFUgQkSXtTd2jqCV6mfN+ql+3ahEXllGm+0wMnFDS9CGpUUjwihL3uHGSn
gHtib+NjiMUBtaMn5R9JwixrhRibgwiv0PFw8ynvXGXYpTYue18C2wGrRkUK0hPS
4vYu8Z1Pg0TrM5ud9517OPT803GFIs9A8Pg8WfH4IrhSLaGunqjCEAw6U0ezUSv+
+FCD4UOeGD62i8XAPznPsie34tycbF6S+s9OvNIPdZKovAW6WIt0zCDODvz3/aW2
G2sDjnB81Tj34K73jNxZyj92kJHPBwXbs30X+AUNw/O75ELGb0QYMRwbFqz48zfG
4oR59s0BqiskTirtylFQZ5lNoPn+3IZrVXDaH1yKn+ZOefpPAN5m8fyBslhENnG/
6IqwJmrag0OJXWTwlbLNnlhp8VSUo5v9e6tfkOYm+Y6WXJe9nOqelsLgM8nsd2cw
dy+1ewK9ZLSnEwWsFz8Au6zEDZ3twysmSHZ/0CEwOwUwuYT3QxC2wuHK0X/COSml
tb739N1MgbZnnApPbNVfHrO2eE3Wl/K/DT7j1fSldCl+yA+iOpkESDLW1PJnZT7I
+3WyLCMk65lomIfyqZIB
=0nPE
-----END PGP SIGNATURE-----

--iqq8twRsPKmSXqUnfiXlVxUU6FWEgFpil--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung