Bug 39543

Summary: bind9: Denial of service (4.0)
Product: UCS Reporter: Arvid Requate <requate>
Component: Security updatesAssignee: Security maintainers <security-maintainers>
Status: CLOSED WONTFIX QA Contact:
Severity: normal    
Priority: P5 Flags: requate: Patch_Available+
Version: UCS 4.0   
Target Milestone: UCS 4.0-x-errata   
Hardware: Other   
OS: Linux   
What kind of report is it?: --- What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional): Security
Max CVSS v3 score:
Bug Depends on: 40319    
Bug Blocks:    

Description Arvid Requate univentionstaff 2015-10-14 19:02:15 CEST
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u7 fixes this issue:

* incorrect validation of DNSSEC-signed records in the Bind DNS server could result in denial of service (CVE-2015-5722)


+++ This bug was initially created as a clone of Bug #39058 +++
Comment 1 Arvid Requate univentionstaff 2015-12-21 13:11:13 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u8 fixes this issue:

* Responses with a malformed class attribute can trigger an assertion failure in db.c (CVE-2015-8000)
Comment 2 Arvid Requate univentionstaff 2016-01-20 19:54:29 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u9 fixes this issue:

* Denial of service due to INSIST failure in apl_42.c triggered by specific APL RR data (CVE-2015-8704)
Comment 3 Arvid Requate univentionstaff 2016-03-10 18:48:20 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 fixes these issues:

* Denial of service due to maliciously crafted rdnc command (CVE-2016-1285)

* Denial of service (crash) due to DNAME parsing error (CVE-2016-1286)
Comment 4 Arvid Requate univentionstaff 2016-06-01 19:12:16 CEST
UCS 4.0 is out of maintenance. See Depends field for the UCS 4.1 specific bug.