You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa bind

Sigurnosni nedostaci programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-4468-1
August 21, 2020

bind9 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 20.04 LTS
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Bind.

Software Description:
– bind9: Internet Domain Name Server

Details:

Emanuel Almeida discovered that Bind incorrectly handled certain TCP
payloads. A remote attacker could possibly use this issue to cause Bind to
crash, resulting in a denial of service. This issue only affected Ubuntu
20.04 LTS. (CVE-2020-8620)

Joseph Gullo discovered that Bind incorrectly handled QNAME minimization
when used in certain configurations. A remote attacker could possibly use
this issue to cause Bind to crash, resulting in a denial of service. This
issue only affected Ubuntu 20.04 LTS. (CVE-2020-8621)

Dave Feldman, Jeff Warren, and Joel Cunningham discovered that Bind
incorrectly handled certain truncated responses to a TSIG-signed request. A
remote attacker could possibly use this issue to cause Bind to crash,
resulting in a denial of service. (CVE-2020-8622)

Lyu Chiy discovered that Bind incorrectly handled certain queries. A remote
attacker could possibly use this issue to cause Bind to crash, resulting in
a denial of service. (CVE-2020-8623)

Joop Boonen discovered that Bind incorrectly handled certain subdomain
update-policy rules. A remote attacker granted privileges to change certain
parts of a zone could use this issue to change other contents of the zone,
contrary to expectations. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2020-8624)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
bind9 1:9.16.1-0ubuntu2.3

Ubuntu 18.04 LTS:
bind9 1:9.11.3+dfsg-1ubuntu1.13

Ubuntu 16.04 LTS:
bind9 1:9.10.3.dfsg.P4-8ubuntu1.17

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4468-1
CVE-2020-8620, CVE-2020-8621, CVE-2020-8622, CVE-2020-8623,
CVE-2020-8624

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.16.1-0ubuntu2.3
https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.13
https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.17

—–BEGIN PGP SIGNATURE—–
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=JY6e
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja, zaobilaženje sigurnosnih ograničenja ili...

Close