You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa BIND

Sigurnosni nedostaci programskog paketa BIND

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201708-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: BIND: Multiple vulnerabilities
Date: August 17, 2017
Bugs: #605454, #608740, #615420, #621730
ID: 201708-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in BIND, the worst of which
allows remote attackers to cause a Denial of Service condition.

Background
==========

BIND (Berkeley Internet Name Domain) is a Name Server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-dns/bind < 9.11.1_p1 >= 9.11.1_p1

Description
===========

Multiple vulnerabilities have been discovered in BIND. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted DNS request to the
BIND resolver resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-dns/bind-9.11.1_p1”

References
==========

[ 1 ] CVE-2016-9131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9131
[ 2 ] CVE-2016-9147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9147
[ 3 ] CVE-2016-9444
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9444
[ 4 ] CVE-2016-9778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9778
[ 5 ] CVE-2017-3135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3135
[ 6 ] CVE-2017-3136
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3136
[ 7 ] CVE-2017-3137
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3137
[ 8 ] CVE-2017-3138
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3138
[ 9 ] CVE-2017-3140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3140
[ 10 ] CVE-2017-3141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3141

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201708-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEcBAEBCAAGBQJZlQc6AAoJEB9lYVdQaQ1QlO0H/3W8/iHttX/GQb0ofop62bvS
ntrwzl0D4kW1yjPSyG8fC+bFIBI2w4aE7VZPnwvW9w2XivRPgfJ+JeAwbqWYy+1Q
bXXTnzbciIAJBOpr3mwHPsafFJsipEibZH23iz7gCKS6ylD8Puaa946rFjowoV/U
OLccl9ujT5J2z0SGP0QyybJBrwWNJpzcchdh2K6pSyeaof41SXztS5o67l8Vt9Op
YRSQGLMOTyYeU+k2CPeJvMXS6VjbObOEtj9PSNk4UTecgBlQoLFoCL65NEly2N4E
d2wv1SctCnP0xPm2Ld7AAlEwkEDS9Wq2HlkIHKjpuZDTco8qfXGjQYQLEtM/tsE=
=rQJt
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-08-0130-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa subversion

Otkriven je sigurnosni nedostatak u programskom paketu subversion za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close