Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882942
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for bind CESA-2018:2571 centos6
Zusammenfassung:Check the version of bind
Beschreibung:Summary:
Check the version of bind

Vulnerability Insight:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named) a resolver
library (routines for applications to use when interfacing with DNS) and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: processing of certain records when 'deny-answer-aliases' is in use
may trigger an assert leading to a denial of service (CVE-2018-5740)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream
acknowledges Tony Finch (University of Cambridge) as the original reporter.

Affected Software/OS:
bind on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-5740
BugTraq ID: 105055
http://www.securityfocus.com/bid/105055
https://security.gentoo.org/glsa/201903-13
https://lists.debian.org/debian-lts-announce/2018/08/msg00033.html
RedHat Security Advisories: RHSA-2018:2570
https://access.redhat.com/errata/RHSA-2018:2570
RedHat Security Advisories: RHSA-2018:2571
https://access.redhat.com/errata/RHSA-2018:2571
http://www.securitytracker.com/id/1041436
SuSE Security Announcement: openSUSE-SU-2019:1532 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00026.html
SuSE Security Announcement: openSUSE-SU-2019:1533 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00027.html
https://usn.ubuntu.com/3769-1/
https://usn.ubuntu.com/3769-2/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.