Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Bind
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Bind
ID: USN-4737-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Do, 18. Februar 2021, 23:57
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625
Applikationen: BIND

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2701845948992167671==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="XRXsDNBeTfnYgJVYlU9oWDA4LCe5CPHgx"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XRXsDNBeTfnYgJVYlU9oWDA4LCe5CPHgx
Content-Type: multipart/mixed;
boundary="Wh3895FWk1XD9ZwUFQaLvDNJwDMox3z9L";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <6e6c5cc0-3afa-ec67-d274-5b158f44c4f7@canonical.com>
Subject: [USN-4737-1] Bind vulnerability

--Wh3895FWk1XD9ZwUFQaLvDNJwDMox3z9L
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4737-1
February 18, 2021

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Bind could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

It was discovered that Bind incorrectly handled GSSAPI security policy
negotiation. A remote attacker could use this issue to cause Bind to crash,
resulting in a denial of service, or possibly execute arbitrary code. In
the default installation, attackers would be isolated by the Bind AppArmor
profile.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
bind9 1:9.16.6-3ubuntu1.1

Ubuntu 20.04 LTS:
bind9 1:9.16.1-0ubuntu2.6

Ubuntu 18.04 LTS:
bind9 1:9.11.3+dfsg-1ubuntu1.14

Ubuntu 16.04 LTS:
bind9 1:9.10.3.dfsg.P4-8ubuntu1.18

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4737-1
CVE-2020-8625

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.16.6-3ubuntu1.1
https://launchpad.net/ubuntu/+source/bind9/1:9.16.1-0ubuntu2.6
https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.14
https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.18


--Wh3895FWk1XD9ZwUFQaLvDNJwDMox3z9L--

--XRXsDNBeTfnYgJVYlU9oWDA4LCe5CPHgx
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=GHEh
-----END PGP SIGNATURE-----

--XRXsDNBeTfnYgJVYlU9oWDA4LCe5CPHgx--


--===============2701845948992167671==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2701845948992167671==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung