Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.64490
Categoría:FreeBSD Local Security Checks
Título:FreeBSD Security Advisory (FreeBSD-SA-09:12.bind.asc)
Resumen:The remote host is missing an update to the system; as announced in the referenced advisory FreeBSD-SA-09:12.bind.asc
Descripción:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory FreeBSD-SA-09:12.bind.asc

Vulnerability Insight:
BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

Dynamic update messages may be used to update records in a master zone
on a nameserver.

When named(8) receives a specially crafted dynamic update message an
internal assertion check is triggered which causes named(8) to exit.

To trigger the problem, the dynamic update message must contains a
record of type ANY and at least one resource record set (RRset) for
this fully qualified domain name (FQDN) must exist on the server.

Solution:
Upgrade your system to the appropriate stable release
or security branch dated after the correction date.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-0696
Bugtraq: 20090729 rPSA-2009-0113-1 bind bind-utils (Google Search)
http://www.securityfocus.com/archive/1/505403/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CERT/CC vulnerability note: VU#725188
http://www.kb.cert.org/vuls/id/725188
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html
NETBSD Security Advisory: NetBSD-SA2009-013
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc
OpenBSD Security Advisory: [4.4] 014: RELIABILITY FIX: July 29, 2009
http://www.openbsd.org/errata44.html#014_bind
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806
http://www.securitytracker.com/id?1022613
http://secunia.com/advisories/36035
http://secunia.com/advisories/36038
http://secunia.com/advisories/36050
http://secunia.com/advisories/36053
http://secunia.com/advisories/36056
http://secunia.com/advisories/36063
http://secunia.com/advisories/36086
http://secunia.com/advisories/36098
http://secunia.com/advisories/36192
http://secunia.com/advisories/37471
http://secunia.com/advisories/39334
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1
http://www.ubuntu.com/usn/usn-808-1
http://www.vupen.com/english/advisories/2009/2036
http://www.vupen.com/english/advisories/2009/2088
http://www.vupen.com/english/advisories/2009/2171
http://www.vupen.com/english/advisories/2009/2247
http://www.vupen.com/english/advisories/2009/3316
CopyrightCopyright (C) 2009 E-Soft Inc.

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.