- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201610-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: BIND: Multiple vulnerabilities
     Date: October 11, 2016
     Bugs: #572414, #576902, #588652, #589132, #595340
       ID: 201610-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in BIND, the worst of which
could cause a Denial of Service condition.

Background
==========

BIND (Berkeley Internet Name Domain) is a Name Server.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-dns/bind               < 9.10.4_p3              >= 9.10.4_p3

Description
===========

Multiple vulnerabilities have been discovered in BIND. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition through
multiple attack vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-dns/bind-9.10.4_p3"

References
==========

[ 1 ] CVE-2015-8704
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8704
[ 2 ] CVE-2015-8705
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8705
[ 3 ] CVE-2016-1285
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1285
[ 4 ] CVE-2016-1286
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1286
[ 5 ] CVE-2016-2088
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2088
[ 6 ] CVE-2016-2775
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2775
[ 7 ] CVE-2016-2776
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2776
[ 8 ] CVE-2016-6170
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6170

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201610-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to