Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 13 Feb 2024 18:41:44 +0000
From:      bugzilla-noreply@freebsd.org
To:        ports-bugs@FreeBSD.org
Subject:   [Bug 277035] dns/bind918: Security vulnerabilities
Message-ID:  <bug-277035-7788@https.bugs.freebsd.org/bugzilla/>

next in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D277035

            Bug ID: 277035
           Summary: dns/bind918: Security vulnerabilities
           Product: Ports & Packages
           Version: Latest
          Hardware: Any
                OS: Any
            Status: New
          Severity: Affects Many People
          Priority: ---
         Component: Individual Port(s)
          Assignee: mat@FreeBSD.org
          Reporter: cy@FreeBSD.org
                CC: portmgr@FreeBSD.org
             Flags: maintainer-feedback?(mat@FreeBSD.org)
          Assignee: mat@FreeBSD.org
             Flags: maintainer-feedback?, merge-quarterly?

Created attachment 248445
  --> https://bugs.freebsd.org/bugzilla/attachment.cgi?id=3D248445&action=
=3Dedit
Update dns/bind918 to 9.18.24

Cybersecurity and Infrastructure Security Agency (CISA)

You are subscribed to Cybersecurity Advisories for Cybersecurity and
Infrastructure Security Agency. This information has recently been updated =
and
is now available.



ISC Releases Security Advisories for BIND 9 [
https://www.cisa.gov/news-events/alerts/2024/02/13/isc-releases-security-ad=
visories-bind-9
] 02/13/2024 1:10 PM EST=20

The Internet Systems Consortium (ISC) released security advisories to addre=
ss
vulnerabilities affecting multiple versions of ISCs Berkeley Internet Name
Domain (BIND) 9. A cyber threat actor could exploit one of these
vulnerabilities to cause a denial-of-service condition.

CISA encourages users and administrators to review the following advisories=
 and
apply the necessary updates:


  * CVE-2023-50868 [ https://kb.isc.org/docs/cve-2023-50868 ]=20
  * CVE-2023-50387 [ https://kb.isc.org/docs/cve-2023-50387 ]=20
  * CVE-2023-6516 [ https://kb.isc.org/docs/cve-2023-6516 ]=20
  * CVE-2023-5680 [ https://kb.isc.org/docs/cve-2023-5680 ]=20
  * CVE-2023-5679 [ https://kb.isc.org/docs/cve-2023-5679 ]=20
  * CVE-2023-5517 [ https://kb.isc.org/docs/cve-2023-5517 ]=20
  * CVE-2023-4408 [ https://kb.isc.org/docs/cve-2023-4408 ]=20

This product is provided subject to this=C2=A0Notification [
https://www.cisa.gov/notification ]=C2=A0and this=C2=A0Privacy & Use [
https://www.cisa.gov/privacy-policy ]=C2=A0policy.

body { font-size: 1em; font-family: Arial, Verdana, sans-serif; font-weight:
normal; font-style: normal; color: #333333; }=20

Having trouble viewing this message?=C2=A0View it as a webpage [
https://content.govdelivery.com/accounts/USDHSCISA/bulletins/38a5904 ].=C2=
=A0 [
https://content.govdelivery.com/accounts/USDHS/bulletins/292141e ]

You are subscribed to updates from the Cybersecurity and Infrastructure
Security Agency [ https://www.cisa.gov ] (CISA)
Manage Subscriptions [
https://public.govdelivery.com/accounts/USDHSCISA/subscriber/edit?preferenc=
es=3Dtrue#tab1
]=C2=A0=C2=A0|=C2=A0=C2=A0Privacy Policy [ https://www.cisa.gov/privacy-pol=
icy ]=C2=A0=C2=A0|=C2=A0 Help [
https://subscriberhelp.granicus.com/s/article/Subscriber-Help-Center ] [
https://insights.govdelivery.com/Communications/Subscriber_Help_Center ]

Connect with CISA:=20
Facebook [ https://www.facebook.com/CISA ]=C2=A0 |=C2=A0 Twitter [
https://twitter.com/CISAgov ]=C2=A0 |=C2=A0 Instagram [ https://Instagram.c=
om/cisagov ]=C2=A0
|=C2=A0 LinkedIn [
https://www.linkedin.com/company/cybersecurity-and-infrastructure-security-=
agency
]=C2=A0 |=C2=A0=C2=A0 YouTube [ https://www.youtube.com/channel/UCxyq9roe-n=
pgzrVwbpoAy0A ]

--=20
You are receiving this mail because:
You are the assignee for the bug.=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-277035-7788>