lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Oct 2012 14:54:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2012:162 ] bind

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2012:162
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : bind
 Date    : October 10, 2012
 Affected: 2011., Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability was discovered and corrected in bind:
 
 A certain combination of records in the RBT could cause named to hang
 while populating the additional section of a response. [RT #31090]
 (CVE-2012-5166).
 
 The updated packages have been upgraded to bind 9.7.6-P4 and 9.8.3-P4
 which is not vulnerable to this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166
 https://kb.isc.org/article/AA-00801
 ftp://ftp.isc.org/isc/bind9/9.7.6-P4/CHANGES
 ftp://ftp.isc.org/isc/bind9/9.8.3-P4/CHANGES
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2011:
 674904bbe6055bbce6addee9df404492  2011/i586/bind-9.8.3-0.0.P4.0.1-mdv2011.0.i586.rpm
 a04233b14f792b187f52bb12975d6616  2011/i586/bind-devel-9.8.3-0.0.P4.0.1-mdv2011.0.i586.rpm
 c8f5d3ceb296f04eb7b09ec3a4f72ee9  2011/i586/bind-doc-9.8.3-0.0.P4.0.1-mdv2011.0.i586.rpm
 0dae4f49ec8626b2d985f38cc206410e  2011/i586/bind-utils-9.8.3-0.0.P4.0.1-mdv2011.0.i586.rpm 
 c614ce64e6fbf4610ca67ff37bc57d28  2011/SRPMS/bind-9.8.3-0.0.P4.0.1.src.rpm

 Mandriva Linux 2011/X86_64:
 a40a739988c6d0277ea2ff9862956bae  2011/x86_64/bind-9.8.3-0.0.P4.0.1-mdv2011.0.x86_64.rpm
 4136bd8e81216d03ccd5b389f208250d  2011/x86_64/bind-devel-9.8.3-0.0.P4.0.1-mdv2011.0.x86_64.rpm
 84ff9042691182668122ece8d7f67a20  2011/x86_64/bind-doc-9.8.3-0.0.P4.0.1-mdv2011.0.x86_64.rpm
 39439c8b0e3b9f89f17bbf9e4c8b088d  2011/x86_64/bind-utils-9.8.3-0.0.P4.0.1-mdv2011.0.x86_64.rpm 
 c614ce64e6fbf4610ca67ff37bc57d28  2011/SRPMS/bind-9.8.3-0.0.P4.0.1.src.rpm

 Mandriva Enterprise Server 5:
 c37fb5666ee6ac7d83dc2fbeceebd39f  mes5/i586/bind-9.7.6-0.0.P4.0.1mdvmes5.2.i586.rpm
 f60d20d6870bf103f24d41a50d8b7c2e  mes5/i586/bind-devel-9.7.6-0.0.P4.0.1mdvmes5.2.i586.rpm
 59e509a6e0a72a178bf80f237000ef7e  mes5/i586/bind-doc-9.7.6-0.0.P4.0.1mdvmes5.2.i586.rpm
 6db1bd8c47448801f8f0f163046bb4f7  mes5/i586/bind-utils-9.7.6-0.0.P4.0.1mdvmes5.2.i586.rpm 
 0e32cc1eb2b98495c828990ad3fe868d  mes5/SRPMS/bind-9.7.6-0.0.P4.0.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 bb6806ee598c72bc218098eefc6fafa4  mes5/x86_64/bind-9.7.6-0.0.P4.0.1mdvmes5.2.x86_64.rpm
 83c8197a29ee75ccf9396b0773aada77  mes5/x86_64/bind-devel-9.7.6-0.0.P4.0.1mdvmes5.2.x86_64.rpm
 0cb5d1455f341f27601104e45395308b  mes5/x86_64/bind-doc-9.7.6-0.0.P4.0.1mdvmes5.2.x86_64.rpm
 1ec00fc2d8bcb0eb7d8aec80535b589b  mes5/x86_64/bind-utils-9.7.6-0.0.P4.0.1mdvmes5.2.x86_64.rpm 
 0e32cc1eb2b98495c828990ad3fe868d  mes5/SRPMS/bind-9.7.6-0.0.P4.0.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQdULemqjQ0CJFipgRAqmHAKDZVAV8OmU7wk0ieb0RhgXhjp1/hQCgwfW7
zf2hK/iuE08rZtMXpzK6bIs=
=JF6q
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ