You are here
Home > Preporuke > Ranjivost programskog paketa pdns

Ranjivost programskog paketa pdns

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2015-8b8d94ebbb
2015-11-17 14:29:33.235945
——————————————————————————–

Name : pdns
Product : Fedora 23
Version : 3.4.7
Release : 1.fc23
URL : http://powerdns.com
Summary : A modern, advanced and high performance authoritative-only nameserver
Description :
The PowerDNS Nameserver is a modern, advanced and high performance
authoritative-only nameserver. It is written from scratch and conforms
to all relevant DNS standards documents.
Furthermore, PowerDNS interfaces with almost any database.

——————————————————————————–
Update Information:

– Update to 3.4.7 – CVE-2015-5311 Release notes:
https://doc.powerdns.com/md/changelog/#powerdns-authoritative-server-347
——————————————————————————–
References:

[ 1 ] Bug #1279377 – CVE-2015-5311 pdns: packet parsing bug can lead to crashes (DoS)
https://bugzilla.redhat.com/show_bug.cgi?id=1279377
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update pdns’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2015-1d49176aa1
2015-11-17 14:31:29.622451
——————————————————————————–

Name : pdns
Product : Fedora 22
Version : 3.4.7
Release : 1.fc22
URL : http://powerdns.com
Summary : A modern, advanced and high performance authoritative-only nameserver
Description :
The PowerDNS Nameserver is a modern, advanced and high performance
authoritative-only nameserver. It is written from scratch and conforms
to all relevant DNS standards documents.
Furthermore, PowerDNS interfaces with almost any database.

——————————————————————————–
Update Information:

– Update to 3.4.7 – CVE-2015-5311 Release notes:
https://doc.powerdns.com/md/changelog/#powerdns-authoritative-server-347
——————————————————————————–
References:

[ 1 ] Bug #1279377 – CVE-2015-5311 pdns: packet parsing bug can lead to crashes (DoS)
https://bugzilla.redhat.com/show_bug.cgi?id=1279377
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update pdns’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorTomislav Protega
Cert idNCERT-REF-2015-11-0003-ADV
CveCVE-2015-5311
ID izvornikaFEDORA-2015
Proizvodpdns
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost programskog paketa krb5

Otkrivena je ranjivost u programskom paketu krb5 za SUSE LE. Ranjivost je posljedica neodgovarajućeg upravljanja SPNEGO paketima tijekom gss_inquire_context poziva,...

Close