Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850923
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for bind (SUSE-SU-2015:0096-1)
Zusammenfassung:The remote host is missing an update for the 'bind'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'bind'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update of bind to 9.9.6P1 fixes bugs and also the following security
issue:

A flaw in delegation handling could be exploited to put named into an
infinite loop. This has been addressed by placing limits on the number of
levels of recursion named will allow (default 7), and the number of
iterative queries that it will send (default 50) before terminating a
recursive query (CVE-2014-8500, bnc#908994).

The recursion depth limit is configured via the 'max-recursion-depth'
option, and the query limit via the 'max-recursion-queries' option.

Also the rpz2 patch was removed as it is no longer maintained.

Affected Software/OS:
bind on SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Desktop 12

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-8500
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
BugTraq ID: 71590
http://www.securityfocus.com/bid/71590
CERT/CC vulnerability note: VU#264212
http://www.kb.cert.org/vuls/id/264212
Debian Security Information: DSA-3094 (Google Search)
http://www.debian.org/security/2014/dsa-3094
http://security.gentoo.org/glsa/glsa-201502-03.xml
HPdes Security Advisory: HPSBUX03235
http://marc.info/?l=bugtraq&m=142180687100892&w=2
HPdes Security Advisory: HPSBUX03400
http://marc.info/?l=bugtraq&m=144000632319155&w=2
HPdes Security Advisory: SSRT101750
HPdes Security Advisory: SSRT102211
http://www.mandriva.com/security/advisories?name=MDVSA-2015:165
http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html
NETBSD Security Advisory: NetBSD-SA2015-002
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-002.txt.asc
RedHat Security Advisories: RHSA-2016:0078
http://rhn.redhat.com/errata/RHSA-2016-0078.html
http://securitytracker.com/id?1031311
http://secunia.com/advisories/62064
http://secunia.com/advisories/62122
SuSE Security Announcement: SUSE-SU-2015:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:0096 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:0480 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:0488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00013.html
SuSE Security Announcement: openSUSE-SU-2015:1250 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-07/msg00038.html
http://ubuntu.com/usn/usn-2437-1
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.