Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2014.0013
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2014-0013)
Zusammenfassung:The remote host is missing an update for the 'bind' package(s) announced via the MGASA-2014-0013 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'bind' package(s) announced via the MGASA-2014-0013 advisory.

Vulnerability Insight:
Updated bind packages fix security vulnerability:

Because of a defect in handling queries for NSEC3-signed zones, BIND can
crash with an 'INSIST' failure in name.c when processing queries possessing
certain properties. By exploiting this defect an attacker deliberately
constructing a query with the right properties could achieve denial of
service against an authoritative nameserver serving NSEC3-signed zones
(CVE-2014-0591).

Affected Software/OS:
'bind' package(s) on Mageia 3.

Solution:
Please install the updated package(s).

CVSS Score:
2.6

CVSS Vector:
AV:N/AC:H/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-0591
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
BugTraq ID: 64801
http://www.securityfocus.com/bid/64801
Debian Security Information: DSA-3023 (Google Search)
http://www.debian.org/security/2014/dsa-3023
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html
FreeBSD Security Advisory: FreeBSD-SA-14:04
http://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.asc
HPdes Security Advisory: HPSBUX02961
http://marc.info/?l=bugtraq&m=138995561732658&w=2
HPdes Security Advisory: SSRT101420
http://www.mandriva.com/security/advisories?name=MDVSA-2014:002
http://osvdb.org/101973
RedHat Security Advisories: RHSA-2014:0043
http://rhn.redhat.com/errata/RHSA-2014-0043.html
http://www.securitytracker.com/id/1029589
http://secunia.com/advisories/56425
http://secunia.com/advisories/56427
http://secunia.com/advisories/56442
http://secunia.com/advisories/56493
http://secunia.com/advisories/56522
http://secunia.com/advisories/56574
http://secunia.com/advisories/56871
http://secunia.com/advisories/61117
http://secunia.com/advisories/61199
http://secunia.com/advisories/61343
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391
SuSE Security Announcement: SUSE-SU-2015:0480 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
SuSE Security Announcement: openSUSE-SU-2014:0199 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html
SuSE Security Announcement: openSUSE-SU-2014:0202 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html
http://www.ubuntu.com/usn/USN-2081-1
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.