You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa BIND

Sigurnosni nedostaci programskog paketa BIND

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201401-34
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: BIND: Denial of Service
Date: January 29, 2014
Bugs: #437828, #446094, #453974, #463497, #478316, #483208, #498016
ID: 201401-34

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in BIND, possibly resulting in
Denial of Service.

Background
==========

BIND is the Berkeley Internet Name Domain Server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-dns/bind < 9.9.4_p2 >= 9.9.4_p2

Description
===========

Multiple vulnerabilities have been discovered in BIND. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BIND users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-dns/bind-9.9.4_p2”

References
==========

[ 1 ] CVE-2012-5166
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5166
[ 2 ] CVE-2012-5688
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5688
[ 3 ] CVE-2012-5689
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5689
[ 4 ] CVE-2013-2266
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2266
[ 5 ] CVE-2013-3919
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3919
[ 6 ] CVE-2013-4854
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4854
[ 7 ] CVE-2014-0591
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0591

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-34.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iF4EAREIAAYFAlLphbEACgkQAnl3SfnYR/gu6QD/TtkvpndILdS82s7OedEtSmYr
W0oU8yDcDkEAnqq+01oA/jBtviARZSXcwwBhdsMMpV7IlMagJUnG+4/KJRyvpsnT
=ncKT
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-01-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa libvirt

Otkrivene su dvije ranjivosti kod programske biblioteke libvirt za RHEL 6. Ranjivosti su posljedica mogućnosti pristupanja prethodno oslobođenoj radnoj memoriji...

Close