lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 13 Dec 2014 15:31:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:238 ] bind

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:238
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : bind
 Date    : December 13, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated bind packages fix security vulnerability:
 
 By making use of maliciously-constructed zones or a rogue server,
 an attacker can exploit an oversight in the code BIND 9 uses to
 follow delegations in the Domain Name Service, causing BIND to issue
 unlimited queries in an attempt to follow the delegation.  This can
 lead to resource exhaustion and denial of service (up to and including
 termination of the named server process) (CVE-2014-8500).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500
 http://advisories.mageia.org/MGASA-2014-0524.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 8c4c26e8cccf5efb16dacc336464b9f5  mbs1/x86_64/bind-9.9.6.P1-1.mbs1.x86_64.rpm
 223d825afafe71ab15366624c72ec37c  mbs1/x86_64/bind-devel-9.9.6.P1-1.mbs1.x86_64.rpm
 0bb98362e8ffc801a354bb981e404cf7  mbs1/x86_64/bind-doc-9.9.6.P1-1.mbs1.noarch.rpm
 4c0381e74a82684f3ad9e942f9b2ebd9  mbs1/x86_64/bind-sdb-9.9.6.P1-1.mbs1.x86_64.rpm
 65edbbb766a78c06b5113d1f431fa970  mbs1/x86_64/bind-utils-9.9.6.P1-1.mbs1.x86_64.rpm 
 2689368283ebf6e196c5c5e5b5c596eb  mbs1/SRPMS/bind-9.9.6.P1-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUjD+ZmqjQ0CJFipgRApoKAKCg0cGegIcl6aV6uai0J7YY+ttn2QCgs5fv
Z8jWz6Lm+hcDWInnwoPDBMQ=
=89Wx
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ