Login
Newsletter
Werbung

Sicherheit: Denial of Service in Bind
Aktuelle Meldungen Distributionen
Name: Denial of Service in Bind
ID: USN-5429-1
Distribution: Ubuntu
Plattformen: Ubuntu 22.04 LTS
Datum: Mi, 18. Mai 2022, 19:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1183
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8631445410987860402==
Content-Language: en-CA
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------326GxHa3ayucN7JjRS3qrXFL"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------326GxHa3ayucN7JjRS3qrXFL
Content-Type: multipart/mixed;
boundary="------------zW85Autczfc4397GOvSfcg1L";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <c20a50da-b2c3-40cb-a7df-4021c84c83de@canonical.com>
Subject: [USN-5429-1] Bind vulnerability

--------------zW85Autczfc4397GOvSfcg1L
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-5429-1
May 18, 2022

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

Thomas Amgarten discovered that Bind incorrectly handled certain TLS
connections being destroyed. A remote attacker could possibly use this
issue to cause Bind to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
bind9 1:9.18.1-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5429-1
CVE-2022-1183

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.18.1-1ubuntu1.1

--------------zW85Autczfc4397GOvSfcg1L--

--------------326GxHa3ayucN7JjRS3qrXFL
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=UVdi
-----END PGP SIGNATURE-----

--------------326GxHa3ayucN7JjRS3qrXFL--


--===============8631445410987860402==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============8631445410987860402==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung