TUCoPS :: HP Unsorted B :: b1a-1192.htm

BIND: Multiple vulnerabilities
BIND: Multiple vulnerabilities
BIND: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig70ED56E08127349F1B66E36F
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: BIND: Multiple vulnerabilities
      Date: June 01, 2010
      Bugs: #301548, #308035
        ID: 201006-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Several cache poisoning vulnerabilities have been found in BIND.

Background
=========
ISC BIND is the Internet Systems Consortium implementation of the
Domain Name System (DNS) protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-dns/bind     < 9.4.3_p5                           >= 9.4.3_p5

Description
==========
Multiple cache poisoning vulnerabilities were discovered in BIND. For
further information please consult the CVE entries and the ISC Security
Bulletin referenced below.

Note: CVE-2010-0290 and CVE-2010-0382 exist because of an incomplete
fix and a regression for CVE-2009-4022.

Impact
=====
An attacker could exploit this weakness to poison the cache of a
recursive resolver and thus spoof DNS traffic, which could e.g. lead to
the redirection of web or mail traffic to malicious sites.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All BIND users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p5"

References
=========
  [ 1 ] ISC Advisory
https://www.isc.org/advisories/CVE2009-4022 
  [ 2 ] CVE-2009-4022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022 
  [ 3 ] CVE-2010-0097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 
  [ 4 ] CVE-2010-0290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290 
  [ 5 ] CVE-2010-0382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-11.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig70ED56E08127349F1B66E36F
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ 

iEYEARECAAYFAkwGizEACgkQuiczp+KMe7QjtACg43DsYnT8W+S5vcMtWhesXY+m
iBMAn2aOJIZHz9gZKJ6GBqynD1fJ9QzC
=wlC2
-----END PGP SIGNATURE-----

--------------enig70ED56E08127349F1B66E36F--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH