You are here
Home > Preporuke > Ranjivost programskog paketa bind9

Ranjivost programskog paketa bind9

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3119-1
November 01, 2016

bind9 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.10
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Bind could be made to crash if it received specially crafted network
traffic.

Software Description:
– bind9: Internet Domain Name Server

Details:

Tony Finch and Marco Davids discovered that Bind incorrectly handled
certain responses containing a DNAME answer. A remote attacker could
possibly use this issue to cause Bind to crash, resulting in a denial of
service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
bind9 1:9.10.3.dfsg.P4-10.1ubuntu1.1

Ubuntu 16.04 LTS:
bind9 1:9.10.3.dfsg.P4-8ubuntu1.2

Ubuntu 14.04 LTS:
bind9 1:9.9.5.dfsg-3ubuntu0.10

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.19

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3119-1
CVE-2016-8864

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-10.1ubuntu1.1
https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.2
https://launchpad.net/ubuntu/+source/bind9/1:9.9.5.dfsg-3ubuntu0.10
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.19

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=qTB5
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-11-0004-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php5

Otkriveni su sigurnosni nedostaci u programskom paketu php5 za SUSE. Zahvaćene su razne komponente, a ovisno o tipu nedostatka mogli...

Close