Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2014.175.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2014-175-01)
Summary:The remote host is missing an update for the 'bind' package(s) announced via the SSA:2014-175-01 advisory.
Description:Summary:
The remote host is missing an update for the 'bind' package(s) announced via the SSA:2014-175-01 advisory.

Vulnerability Insight:
New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/bind-9.9.5_P1-i486-1_slack14.1.txz: Upgraded.
This fixes security issues and other bugs. Please note that the first
CVE only affects Windows, and the second one was claimed to be fixed by
an earlier version of BIND. But we'll update anyway just in case. :-)
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'bind' package(s) on Slackware 13.0, Slackware 13.1, Slackware 13.37, Slackware 14.0, Slackware 14.1, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-6230
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391
Common Vulnerability Exposure (CVE) ID: CVE-2014-0591
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
BugTraq ID: 64801
http://www.securityfocus.com/bid/64801
Debian Security Information: DSA-3023 (Google Search)
http://www.debian.org/security/2014/dsa-3023
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html
FreeBSD Security Advisory: FreeBSD-SA-14:04
http://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.asc
HPdes Security Advisory: HPSBUX02961
http://marc.info/?l=bugtraq&m=138995561732658&w=2
HPdes Security Advisory: SSRT101420
http://www.mandriva.com/security/advisories?name=MDVSA-2014:002
http://osvdb.org/101973
RedHat Security Advisories: RHSA-2014:0043
http://rhn.redhat.com/errata/RHSA-2014-0043.html
http://www.securitytracker.com/id/1029589
http://secunia.com/advisories/56425
http://secunia.com/advisories/56427
http://secunia.com/advisories/56442
http://secunia.com/advisories/56493
http://secunia.com/advisories/56522
http://secunia.com/advisories/56574
http://secunia.com/advisories/56871
http://secunia.com/advisories/61117
http://secunia.com/advisories/61199
http://secunia.com/advisories/61343
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465
SuSE Security Announcement: SUSE-SU-2015:0480 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html
SuSE Security Announcement: openSUSE-SU-2014:0199 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html
SuSE Security Announcement: openSUSE-SU-2014:0202 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html
http://www.ubuntu.com/usn/USN-2081-1
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.