Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in BIND
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in BIND
ID: 202008-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 30. August 2020, 08:40
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-8623
https://nvd.nist.gov/vuln/detail/CVE-2020-8624
https://nvd.nist.gov/vuln/detail/CVE-2020-8620
https://nvd.nist.gov/vuln/detail/CVE-2020-8622
https://nvd.nist.gov/vuln/detail/CVE-2020-8621
Applikationen: BIND

Originalnachricht


--Apple-Mail=_D6D5390E-F88E-4F20-9656-24F3786D61E4
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202008-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BIND: Multiple vulnerabilities
Date: August 29, 2020
Bugs: #738250
ID: 202008-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in BIND, the worst of which
could result in a Denial of Service condition.

Background
==========

BIND (Berkeley Internet Name Domain) is a Name Server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/bind < 9.16.6 >= 9.16.6

Description
===========

Multiple vulnerabilities have been discovered in BIND. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/bind-9.16.6"

References
==========

[ 1 ] CVE-2020-8620
https://nvd.nist.gov/vuln/detail/CVE-2020-8620
[ 2 ] CVE-2020-8621
https://nvd.nist.gov/vuln/detail/CVE-2020-8621
[ 3 ] CVE-2020-8622
https://nvd.nist.gov/vuln/detail/CVE-2020-8622
[ 4 ] CVE-2020-8623
https://nvd.nist.gov/vuln/detail/CVE-2020-8623
[ 5 ] CVE-2020-8624
https://nvd.nist.gov/vuln/detail/CVE-2020-8624

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202008-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_D6D5390E-F88E-4F20-9656-24F3786D61E4
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX0rSeF8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
mwp/AP93flOLjvebj+bbFn5rr05NdL6xodoXXap3Foy5Aa+DXQD/QkvWa7gNFUMm
L4axEGoPwL70MlXQHA0cqmSesTF1nQE=
=07eg
-----END PGP SIGNATURE-----

--Apple-Mail=_D6D5390E-F88E-4F20-9656-24F3786D61E4--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung