Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703350
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3350-1 (bind9 - security update)
Zusammenfassung:Hanno Boeck discovered that incorrect validation of DNSSEC-signed records;in the Bind DNS server could result in denial of service.;;Updates for the oldstable distribution (wheezy) will be released shortly.
Beschreibung:Summary:
Hanno Boeck discovered that incorrect validation of DNSSEC-signed records
in the Bind DNS server could result in denial of service.

Updates for the oldstable distribution (wheezy) will be released shortly.

Affected Software/OS:
bind9 on Debian Linux

Solution:
For the stable distribution (jessie), this problem has been fixed in
version 9.9.5.dfsg-9+deb8u3.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your bind9 packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5722
http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html
BugTraq ID: 76605
http://www.securityfocus.com/bid/76605
Debian Security Information: DSA-3350 (Google Search)
http://www.debian.org/security/2015/dsa-3350
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html
https://security.gentoo.org/glsa/201510-01
HPdes Security Advisory: HPSBUX03511
http://marc.info/?l=bugtraq&m=144294073801304&w=2
HPdes Security Advisory: SSRT102248
RedHat Security Advisories: RHSA-2015:1705
http://rhn.redhat.com/errata/RHSA-2015-1705.html
RedHat Security Advisories: RHSA-2015:1706
http://rhn.redhat.com/errata/RHSA-2015-1706.html
RedHat Security Advisories: RHSA-2015:1707
http://rhn.redhat.com/errata/RHSA-2015-1707.html
RedHat Security Advisories: RHSA-2016:0078
http://rhn.redhat.com/errata/RHSA-2016-0078.html
RedHat Security Advisories: RHSA-2016:0079
http://rhn.redhat.com/errata/RHSA-2016-0079.html
http://www.securitytracker.com/id/1033452
SuSE Security Announcement: SUSE-SU-2015:1480 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:1481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:1496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:0227 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:1597 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html
SuSE Security Announcement: openSUSE-SU-2015:1667 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html
http://www.ubuntu.com/usn/USN-2728-1
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.