exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1783-1

Ubuntu Security Notice USN-1783-1
Posted Mar 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1783-1 - Matthew Horsfall discovered that Bind incorrectly handled regular expression checking. A remote attacker could use this flaw to cause Bind to consume an excessive amount of memory, possibly resulting in a denial of service. This issue was corrected by disabling RDATA regular expression syntax checking.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2013-2266
SHA-256 | c24a1c3ac68073c644db15400ac8f6c99c9ab1b5641d5bb91173cedfe9b52f68

Ubuntu Security Notice USN-1783-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1783-1
March 29, 2013

bind9 vulnerability
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Bind could be made to consume memory or crash if it received specially
crafted network traffic.

Software Description:
- bind9: Internet Domain Name Server

Details:

Matthew Horsfall discovered that Bind incorrectly handled regular
expression checking. A remote attacker could use this flaw to cause Bind to
consume an excessive amount of memory, possibly resulting in a denial of
service. This issue was corrected by disabling RDATA regular expression
syntax checking.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
bind9 1:9.8.1.dfsg.P1-4.2ubuntu3.2
libdns81 1:9.8.1.dfsg.P1-4.2ubuntu3.2

Ubuntu 12.04 LTS:
bind9 1:9.8.1.dfsg.P1-4ubuntu0.6
libdns81 1:9.8.1.dfsg.P1-4ubuntu0.6

Ubuntu 11.10:
bind9 1:9.7.3.dfsg-1ubuntu4.6
libdns69 1:9.7.3.dfsg-1ubuntu4.6

Ubuntu 10.04 LTS:
bind9 1:9.7.0.dfsg.P1-1ubuntu0.9
libdns64 1:9.7.0.dfsg.P1-1ubuntu0.9

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1783-1
CVE-2013-2266

Package Information:
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4.2ubuntu3.2
https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.P1-4ubuntu0.6
https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu4.6
https://launchpad.net/ubuntu/+source/bind9/1:9.7.0.dfsg.P1-1ubuntu0.9
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close