Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71545
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201206-01 (bind)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 201206-01.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 201206-01.

Vulnerability Insight:
Multiple vulnerabilities have been found in BIND, the worst of
which allowing to cause remote Denial of Service.

Solution:
All bind users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=net-dns/bind-9.7.4_p1'


NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since December 22, 2011. It is likely that your system is
already no longer affected by this issue.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-3613
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 45133
http://www.securityfocus.com/bid/45133
Bugtraq: 20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm. (Google Search)
http://www.securityfocus.com/archive/1/516909/100/0/threaded
CERT/CC vulnerability note: VU#706148
http://www.kb.cert.org/vuls/id/706148
Debian Security Information: DSA-2130 (Google Search)
http://www.debian.org/security/2010/dsa-2130
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051963.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051910.html
HPdes Security Advisory: HPSBUX02655
http://marc.info/?l=bugtraq&m=130270720601677&w=2
HPdes Security Advisory: SSRT100353
http://www.mandriva.com/security/advisories?name=MDVSA-2010:253
http://lists.vmware.com/pipermail/security-announce/2011/000126.html
NETBSD Security Advisory: NetBSD-SA2011-001
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-001.txt.asc
http://www.osvdb.org/69558
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12601
http://www.redhat.com/support/errata/RHSA-2010-0975.html
http://www.redhat.com/support/errata/RHSA-2010-0976.html
http://www.redhat.com/support/errata/RHSA-2010-1000.html
http://securitytracker.com/id?1024817
http://secunia.com/advisories/42374
http://secunia.com/advisories/42459
http://secunia.com/advisories/42522
http://secunia.com/advisories/42671
http://secunia.com/advisories/42707
http://secunia.com/advisories/43141
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.622190
http://www.ubuntu.com/usn/USN-1025-1
http://www.vupen.com/english/advisories/2010/3102
http://www.vupen.com/english/advisories/2010/3103
http://www.vupen.com/english/advisories/2010/3138
http://www.vupen.com/english/advisories/2010/3139
http://www.vupen.com/english/advisories/2010/3140
http://www.vupen.com/english/advisories/2011/0267
http://www.vupen.com/english/advisories/2011/0606
Common Vulnerability Exposure (CVE) ID: CVE-2010-3614
BugTraq ID: 45137
http://www.securityfocus.com/bid/45137
CERT/CC vulnerability note: VU#837744
http://www.kb.cert.org/vuls/id/837744
http://www.osvdb.org/69559
http://secunia.com/advisories/42435
Common Vulnerability Exposure (CVE) ID: CVE-2010-3615
BugTraq ID: 45134
http://www.securityfocus.com/bid/45134
CERT/CC vulnerability note: VU#510208
http://www.kb.cert.org/vuls/id/510208
http://osvdb.org/69568
http://secunia.com/advisories/42458
Common Vulnerability Exposure (CVE) ID: CVE-2010-3762
BugTraq ID: 45385
http://www.securityfocus.com/bid/45385
Common Vulnerability Exposure (CVE) ID: CVE-2011-0414
CERT/CC vulnerability note: VU#449980
http://www.kb.cert.org/vuls/id/449980
CERT/CC vulnerability note: VU#559980
http://www.kb.cert.org/vuls/id/559980
Debian Security Information: DSA-2208 (Google Search)
http://www.debian.org/security/2011/dsa-2208
http://www.securitytracker.com/id?1025110
http://secunia.com/advisories/43439
http://secunia.com/advisories/43443
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://www.ubuntu.com/usn/USN-1070-1
http://www.vupen.com/english/advisories/2011/0466
http://www.vupen.com/english/advisories/2011/0489
Common Vulnerability Exposure (CVE) ID: CVE-2011-1910
BugTraq ID: 48007
http://www.securityfocus.com/bid/48007
CERT/CC vulnerability note: VU#795694
http://www.kb.cert.org/vuls/id/795694
Debian Security Information: DSA-2244 (Google Search)
http://www.debian.org/security/2011/dsa-2244
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061401.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061082.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061405.html
FreeBSD Security Advisory: FreeBSD-SA-11:02
http://security.freebsd.org/advisories/FreeBSD-SA-11:02.bind.asc
HPdes Security Advisory: HPSBUX03235
http://marc.info/?l=bugtraq&m=142180687100892&w=2
HPdes Security Advisory: SSRT101750
http://www.mandriva.com/security/advisories?name=MDVSA-2011:104
http://osvdb.org/72540
http://www.redhat.com/support/errata/RHSA-2011-0845.html
http://www.securitytracker.com/id?1025572
http://secunia.com/advisories/44677
http://secunia.com/advisories/44719
http://secunia.com/advisories/44741
http://secunia.com/advisories/44744
http://secunia.com/advisories/44758
http://secunia.com/advisories/44762
http://secunia.com/advisories/44783
http://secunia.com/advisories/44929
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.685026
SuSE Security Announcement: openSUSE-SU-2011:0603 (Google Search)
https://hermes.opensuse.org/messages/8699912
Common Vulnerability Exposure (CVE) ID: CVE-2011-2464
BugTraq ID: 48566
http://www.securityfocus.com/bid/48566
Bugtraq: 20110705 Security Advisory: CVE-2011-2464 - ISC BIND 9 Remote packet Denial of Service against Authoritative and Recursive Servers (Google Search)
http://www.securityfocus.com/archive/1/518749/100/0/threaded
CERT/CC vulnerability note: VU#142646
http://www.kb.cert.org/vuls/id/142646
Debian Security Information: DSA-2272 (Google Search)
http://www.debian.org/security/2011/dsa-2272
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062846.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062522.html
HPdes Security Advisory: HPSBUX02719
http://marc.info/?l=bugtraq&m=131983337229394&w=2
HPdes Security Advisory: SSRT100658
http://www.mandriva.com/security/advisories?name=MDVSA-2011:115
http://osvdb.org/73605
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13997
http://www.redhat.com/support/errata/RHSA-2011-0926.html
http://www.securitytracker.com/id?1025742
http://secunia.com/advisories/45082
http://secunia.com/advisories/45089
http://secunia.com/advisories/45143
http://secunia.com/advisories/45177
http://secunia.com/advisories/45185
http://secunia.com/advisories/45223
http://secunia.com/advisories/45410
http://secunia.com/advisories/45412
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.377171
SuSE Security Announcement: SUSE-SA:2011:029 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00002.html
SuSE Security Announcement: SUSE-SU-2011:0759 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00004.html
SuSE Security Announcement: openSUSE-SU-2011:0788 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00006.html
https://www.ubuntu.com/usn/USN-1163-1/
XForce ISS Database: iscbind-update-dos(68375)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68375
Common Vulnerability Exposure (CVE) ID: CVE-2011-2465
BugTraq ID: 48565
http://www.securityfocus.com/bid/48565
Bugtraq: 20110705 Security Advisory: CVE-2011-2465 ISC BIND 9 Remote Crash with Certain RPZ Configurations (Google Search)
http://www.securityfocus.com/archive/1/518750/100/0/threaded
CERT/CC vulnerability note: VU#137968
http://www.kb.cert.org/vuls/id/137968
http://osvdb.org/73604
http://www.securitytracker.com/id?1025743
XForce ISS Database: iscbind-rpz-dos(68374)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68374
Common Vulnerability Exposure (CVE) ID: CVE-2011-4313
1026335
http://www.securitytracker.com/id?1026335
46536
http://secunia.com/advisories/46536
46829
http://secunia.com/advisories/46829
46887
http://secunia.com/advisories/46887
46890
http://secunia.com/advisories/46890
46905
http://secunia.com/advisories/46905
46906
http://secunia.com/advisories/46906
46943
http://secunia.com/advisories/46943
46984
http://secunia.com/advisories/46984
47043
http://secunia.com/advisories/47043
47075
http://secunia.com/advisories/47075
48308
http://secunia.com/advisories/48308
50690
http://www.securityfocus.com/bid/50690
77159
http://osvdb.org/77159
APPLE-SA-2012-09-19-2
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
DSA-2347
http://www.debian.org/security/2011/dsa-2347
FEDORA-2011-16002
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069970.html
FEDORA-2011-16036
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069975.html
FEDORA-2011-16057
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069463.html
FreeBSD-SA-11:06
http://security.freebsd.org/advisories/FreeBSD-SA-11:06.bind.asc
HPSBOV02774
http://marc.info/?l=bugtraq&m=133978480208466&w=2
HPSBOV03226
http://marc.info/?l=bugtraq&m=141879471518471&w=2
HPSBUX02729
http://marc.info/?l=bugtraq&m=132310123002302&w=2
IV11106
http://www-01.ibm.com/support/docview.wss?uid=isg1IV11106
IV11248
http://www.ibm.com/support/docview.wss?uid=isg1IV11248
MDVSA-2011:176
http://www.mandriva.com/security/advisories?name=MDVSA-2011:176
RHSA-2011:1458
http://www.redhat.com/support/errata/RHSA-2011-1458.html
RHSA-2011:1459
http://www.redhat.com/support/errata/RHSA-2011-1459.html
RHSA-2011:1496
http://www.redhat.com/support/errata/RHSA-2011-1496.html
SSRT100684
SSRT100687
SSRT101004
SUSE-SU-2011:1268
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00027.html
SUSE-SU-2011:1270
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00028.html
USN-1264-1
http://www.ubuntu.com/usn/USN-1264-1
VU#606539
http://www.kb.cert.org/vuls/id/606539
http://blogs.oracle.com/sunsecurity/entry/cve_2011_4313_denial_of
http://support.apple.com/kb/HT5501
http://www.isc.org/software/bind/advisories/cve-2011-4313
isc-bind-recursive-dos(71332)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71332
openSUSE-SU-2011:1272
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00029.html
oval:org.mitre.oval:def:14343
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14343
CopyrightCopyright (C) 2012 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.