You are here
Home > Preporuke > Ranjivost programskog paketa bind

Ranjivost programskog paketa bind

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-0858
2014-01-15 04:31:54
——————————————————————————–

Name : bind
Product : Fedora 19
Version : 9.9.3
Release : 14.P2.fc19
URL : http://www.isc.org/products/BIND/
Summary : The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server
Description :
BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. BIND includes a DNS server (named),
which resolves host names to IP addresses; a resolver library
(routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating properly.

——————————————————————————–
Update Information:

Fixed CVE-2014-0591.
——————————————————————————–
ChangeLog:

* Tue Jan 14 2014 Tomas Hozza <thozza@redhat.com> 32:9.9.3-14.P2
– Fix CVE-2014-0591
* Thu Nov 28 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-13.P2
– Fixed memory leak in nsupdate if ‘realm’ was used multiple times (#984687)
* Thu Oct 31 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-12.P2
– Correct the upstream patch for #794940
* Wed Oct 30 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-11.P2
– Use upstream version of patch for previously fixed #794940
– Create symlink /var/named/chroot/var/run -> /var/named/chroot/run
– Added session-keyfile statement into default named.conf since we use /run/named
* Fri Oct 18 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-10.P2
– Fix race condition on send buffers in dighost.c (#794940)
* Tue Oct 8 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-9.P2
– install isc/errno2result.h header
* Tue Sep 10 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-8.P2
– Fix [ISC-Bugs #34738] dns_journal_open() returns a pointer to stack
* Fri Aug 16 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-7.P2
– Don’t generate rndc.key if there exists rndc.conf
* Fri Aug 16 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-6.P2
– don’t install named-sdb.service if SDB macro is defined to zero
* Sun Jul 28 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-5.P2
– update to 9.9.3-P2 (fix for CVE-2013-4854)
– update RRL patch to 9.9.3-P2-rl.13207.22
* Thu Jul 18 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.3-4.P1
– Fix script for setting up chroot so it unmounts everything successfully
——————————————————————————–
References:

[ 1 ] Bug #1051717 – CVE-2014-0591 bind: named crash when handling malformed NSEC3-signed zones
https://bugzilla.redhat.com/show_bug.cgi?id=1051717
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update bind’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-0811
2014-01-15 04:30:09
——————————————————————————–

Name : bind
Product : Fedora 20
Version : 9.9.4
Release : 11.P2.fc20
URL : http://www.isc.org/products/BIND/
Summary : The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server
Description :
BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. BIND includes a DNS server (named),
which resolves host names to IP addresses; a resolver library
(routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating properly.

——————————————————————————–
Update Information:

Fixed CVE-2014-0591.
——————————————————————————–
ChangeLog:

* Tue Jan 14 2014 Tomas Hozza <thozza@redhat.com> 32:9.9.4-11.P2
– Update to 9.9.4-P2 due to CVE-2014-0591
* Wed Dec 18 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.4-10
– Fix crash in rbtdb after two sucessive getoriginnode() calls
* Thu Nov 28 2013 Tomas Hozza <thozza@redhat.com> 32:9.9.4-9
– Fixed memory leak in nsupdate if ‘realm’ was used multiple times (#984687)
——————————————————————————–
References:

[ 1 ] Bug #1051717 – CVE-2014-0591 bind: named crash when handling malformed NSEC3-signed zones
https://bugzilla.redhat.com/show_bug.cgi?id=1051717
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update bind’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorTomislav Protega
Cert idNCERT-REF-2014-01-0011-ADV
CveCVE-2014-0591 CVE-2013-4854
ID izvornikaFEDORA-2014-0858 FEDORA-2014-0811
Proizvodbind
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Perl i Locale Maketext modula

Otkriveni su sigurnosni nedostaci u programskom paketu Perl i Locale Maketext Perl modulu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada...

Close