Bug 39544

Summary: bind9: Denial of service (3.2)
Product: UCS Reporter: Arvid Requate <requate>
Component: Security updatesAssignee: Philipp Hahn <hahn>
Status: CLOSED FIXED QA Contact: Stefan Gohmann <gohmann>
Severity: normal    
Priority: P5 CC: gohmann, hahn
Version: UCS 3.2Flags: requate: Patch_Available+
Target Milestone: UCS 3.2-8-errata   
Hardware: Other   
OS: Linux   
See Also: https://forge.univention.org/bugzilla/show_bug.cgi?id=41830
What kind of report is it?: --- What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional): Security
Max CVSS v3 score:
Bug Depends on: 42557    
Bug Blocks: 41830, 42590    

Description Arvid Requate univentionstaff 2015-10-14 19:03:17 CEST
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u7 fixes this issue:

* incorrect validation of DNSSEC-signed records in the Bind DNS server could result in denial of service (CVE-2015-5722)

+++ This bug was initially created as a clone of Bug #37247 +++
Comment 1 Arvid Requate univentionstaff 2015-12-21 13:11:08 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u8 fixes this issue:

* Responses with a malformed class attribute can trigger an assertion failure in db.c (CVE-2015-8000)
Comment 2 Arvid Requate univentionstaff 2016-01-20 19:54:35 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u9 fixes this issue:

* Denial of service due to INSIST failure in apl_42.c triggered by specific APL RR data (CVE-2015-8704)
Comment 3 Arvid Requate univentionstaff 2016-03-10 18:48:26 CET
Upstream Debian package version 1:9.8.4.dfsg.P1-6+nmu2+deb7u10 fixes these issues:

* Denial of service due to maliciously crafted rdnc command (CVE-2016-1285)

* Denial of service (crash) due to DNAME parsing error (CVE-2016-1286)
Comment 4 Philipp Hahn univentionstaff 2016-07-01 12:17:03 CEST
Ticket#2016061421000591

$ repo_admin.py -U -p bind9 -d wheezy -r 3.2 -s errata3.2-8

Package: bind9
Version: 1:9.8.4.dfsg.P1-6+nmu2.120.201607011019
Branch: ucs_3.2-0
Scope: errata3.2-8

r70758 | Bug #39544, Bug #29977: bind9 YAML 3.2-8
 bind9.yaml
Comment 5 Stefan Gohmann univentionstaff 2016-07-06 10:30:40 CEST
Tests / upgrade with Samba 4 backend: OK

Tests / upgrade with OpenLDAP backend: OK

YAML: OK

Build log: OK
Comment 6 Janek Walkenhorst univentionstaff 2016-07-07 13:45:56 CEST
<http://errata.software-univention.de/ucs/3.2/440.html>