summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201006-11.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201006-11.xml')
-rw-r--r--glsa-201006-11.xml76
1 files changed, 76 insertions, 0 deletions
diff --git a/glsa-201006-11.xml b/glsa-201006-11.xml
new file mode 100644
index 00000000..2658ba91
--- /dev/null
+++ b/glsa-201006-11.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="201006-11">
+ <title>BIND: Multiple vulnerabilities</title>
+ <synopsis>
+ Several cache poisoning vulnerabilities have been found in BIND.
+ </synopsis>
+ <product type="ebuild">BIND</product>
+ <announced>June 01, 2010</announced>
+ <revised>June 01, 2010: 01</revised>
+ <bug>301548</bug>
+ <bug>308035</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-dns/bind" auto="yes" arch="*">
+ <unaffected range="ge">9.4.3_p5</unaffected>
+ <vulnerable range="lt">9.4.3_p5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ISC BIND is the Internet Systems Consortium implementation of the
+ Domain Name System (DNS) protocol.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple cache poisoning vulnerabilities were discovered in BIND. For
+ further information please consult the CVE entries and the ISC Security
+ Bulletin referenced below.
+ </p>
+ <p>
+ Note: CVE-2010-0290 and CVE-2010-0382 exist because of an incomplete
+ fix and a regression for CVE-2009-4022.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could exploit this weakness to poison the cache of a
+ recursive resolver and thus spoof DNS traffic, which could e.g. lead to
+ the redirection of web or mail traffic to malicious sites.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All BIND users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-dns/bind-9.4.3_p5&quot;</code>
+ </resolution>
+ <references>
+ <uri link="https://www.isc.org/advisories/CVE2009-4022">ISC Advisory</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022">CVE-2009-4022</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097">CVE-2010-0097</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290">CVE-2010-0290</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382">CVE-2010-0382</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 29 Mar 2010 22:15:31 +0000">
+ craig
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 09 Apr 2010 17:11:37 +0000">
+ craig
+ </metadata>
+ <metadata tag="bugReady" timestamp="Thu, 27 May 2010 18:23:04 +0000">
+ vorlon
+ </metadata>
+</glsa>