Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64567
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200908-02 (bind)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200908-02.

Dynamic Update packets can cause a Denial of Service in the BIND daemon.

Solution:
All BIND users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=net-dns/bind-9.4.3_p3'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200908-02
http://bugs.gentoo.org/show_bug.cgi?id=279508
https://www.isc.org/node/474

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0696
Bugtraq: 20090729 rPSA-2009-0113-1 bind bind-utils (Google Search)
http://www.securityfocus.com/archive/1/505403/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CERT/CC vulnerability note: VU#725188
http://www.kb.cert.org/vuls/id/725188
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html
NETBSD Security Advisory: NetBSD-SA2009-013
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc
OpenBSD Security Advisory: [4.4] 014: RELIABILITY FIX: July 29, 2009
http://www.openbsd.org/errata44.html#014_bind
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806
http://www.securitytracker.com/id?1022613
http://secunia.com/advisories/36035
http://secunia.com/advisories/36038
http://secunia.com/advisories/36050
http://secunia.com/advisories/36053
http://secunia.com/advisories/36056
http://secunia.com/advisories/36063
http://secunia.com/advisories/36086
http://secunia.com/advisories/36098
http://secunia.com/advisories/36192
http://secunia.com/advisories/37471
http://secunia.com/advisories/39334
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1
http://www.ubuntu.com/usn/usn-808-1
http://www.vupen.com/english/advisories/2009/2036
http://www.vupen.com/english/advisories/2009/2088
http://www.vupen.com/english/advisories/2009/2171
http://www.vupen.com/english/advisories/2009/2247
http://www.vupen.com/english/advisories/2009/3316
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.