Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in bind9
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in bind9
ID: DSA-5235-1
Distribution: Debian
Plattformen: Debian bullseye
Datum: Do, 22. September 2022, 21:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38178
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5235-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
September 22, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : bind9
CVE ID : CVE-2022-2795 CVE-2022-3080 CVE-2022-38177 CVE-2022-38178

Several vulnerabilities were discovered in BIND, a DNS server
implementation.

CVE-2022-2795

Yehuda Afek, Anat Bremler-Barr and Shani Stajnrod discovered that a
flaw in the resolver code can cause named to spend excessive amounts
of time on processing large delegations, significantly degrade
resolver performance and result in denial of service.

CVE-2022-3080

Maksym Odinintsev discovered that the resolver can crash when stale
cache and stale answers are enabled with a zero
stale-answer-timeout. A remote attacker can take advantage of this
flaw to cause a denial of service (daemon crash) via specially
crafted queries to the resolver.

CVE-2022-38177

It was discovered that the DNSSEC verification code for the ECDSA
algorithm is susceptible to a memory leak flaw. A remote attacker
can take advantage of this flaw to cause BIND to consume resources,
resulting in a denial of service.

CVE-2022-38178

It was discovered that the DNSSEC verification code for the EdDSA
algorithm is susceptible to a memory leak flaw. A remote attacker
can take advantage of this flaw to cause BIND to consume resources,
resulting in a denial of service.

For the stable distribution (bullseye), these problems have been fixed in
version 1:9.16.33-1~deb11u1.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=IrrA
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung