![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.880529 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for bind97 CESA-2011:0845 centos5 i386 |
Resumen: | The remote host is missing an update for the 'bind97'; package(s) announced via the referenced advisory. |
Descripción: | Summary: The remote host is missing an update for the 'bind97' package(s) announced via the referenced advisory. Vulnerability Insight: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named), a resolver library (routines for applications to use when interfacing with DNS), and tools for verifying that the DNS server is operating correctly. An off-by-one flaw was found in the way BIND processed negative responses with large resource record sets (RRSets). An attacker able to send recursive queries to a BIND server that is configured as a caching resolver could use this flaw to cause named to exit with an assertion failure. (CVE-2011-1910) All BIND users are advised to upgrade to these updated packages, which resolve this issue. After installing the update, the BIND daemon (named) will be restarted automatically. Affected Software/OS: bind97 on CentOS 5 Solution: Please install the updated packages. CVSS Score: 5.0 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2011-1910 http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html BugTraq ID: 48007 http://www.securityfocus.com/bid/48007 CERT/CC vulnerability note: VU#795694 http://www.kb.cert.org/vuls/id/795694 Debian Security Information: DSA-2244 (Google Search) http://www.debian.org/security/2011/dsa-2244 http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061401.html http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061082.html http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061405.html FreeBSD Security Advisory: FreeBSD-SA-11:02 http://security.freebsd.org/advisories/FreeBSD-SA-11:02.bind.asc HPdes Security Advisory: HPSBUX03235 http://marc.info/?l=bugtraq&m=142180687100892&w=2 HPdes Security Advisory: SSRT101750 http://www.mandriva.com/security/advisories?name=MDVSA-2011:104 http://osvdb.org/72540 http://www.redhat.com/support/errata/RHSA-2011-0845.html http://www.securitytracker.com/id?1025572 http://secunia.com/advisories/44677 http://secunia.com/advisories/44719 http://secunia.com/advisories/44741 http://secunia.com/advisories/44744 http://secunia.com/advisories/44758 http://secunia.com/advisories/44762 http://secunia.com/advisories/44783 http://secunia.com/advisories/44929 http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.685026 SuSE Security Announcement: openSUSE-SU-2011:0603 (Google Search) https://hermes.opensuse.org/messages/8699912 |
Copyright | Copyright (C) 2011 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |