lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 29 Jul 2013 07:52:57 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:202 ] bind

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:202
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : bind
 Date    : July 28, 2013
 Affected: Business Server 1.0, Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been discovered and corrected in bind:
 
 The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x
 before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and
 DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote
 attackers to cause a denial of service (daemon crash) via a query
 with a malformed RDATA section that is not properly handled during
 construction of a log message, as exploited in the wild in July 2013
 (CVE-2013-4854).
 
 The updated packages for Enterprise Server 5 have been patched to
 correct this issue.
 
 The updated packages for Business Server 1 have been upgraded to the
 9.9.3-P2 version which is not vulnerable to this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854
 https://kb.isc.org/article/AA-01015
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 9e776847c36fb64f662b4085b3cb8094  mes5/i586/bind-9.7.6-0.0.P4.0.3mdvmes5.2.i586.rpm
 edcdf4d115c51e02b80fc71aa7a47830  mes5/i586/bind-devel-9.7.6-0.0.P4.0.3mdvmes5.2.i586.rpm
 f884b27e3d787a299771a1f503fe88b6  mes5/i586/bind-doc-9.7.6-0.0.P4.0.3mdvmes5.2.i586.rpm
 0e4fd90be28476b3d66be7551e559b91  mes5/i586/bind-utils-9.7.6-0.0.P4.0.3mdvmes5.2.i586.rpm 
 7138cad91c6e60e9c5010160babc9e4d  mes5/SRPMS/bind-9.7.6-0.0.P4.0.3mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 8ec75fc3c3196d327e455e0ac6ddc911  mes5/x86_64/bind-9.7.6-0.0.P4.0.3mdvmes5.2.x86_64.rpm
 7f288837351ca1f4e80e3ca7951ce887  mes5/x86_64/bind-devel-9.7.6-0.0.P4.0.3mdvmes5.2.x86_64.rpm
 94eabda3a997f0b2a830c4492c843738  mes5/x86_64/bind-doc-9.7.6-0.0.P4.0.3mdvmes5.2.x86_64.rpm
 47f115aae40428de94caa0d2d22fd6f0  mes5/x86_64/bind-utils-9.7.6-0.0.P4.0.3mdvmes5.2.x86_64.rpm 
 7138cad91c6e60e9c5010160babc9e4d  mes5/SRPMS/bind-9.7.6-0.0.P4.0.3mdvmes5.2.src.rpm

 Mandriva Business Server 1/X86_64:
 8a02e2f279dbe9771ed6c928371321e1  mbs1/x86_64/bind-9.9.3.P2-0.1.mbs1.x86_64.rpm
 bee634955dffeedf9b8a791165b0d114  mbs1/x86_64/bind-devel-9.9.3.P2-0.1.mbs1.x86_64.rpm
 43432c1cc8e054af8436cadc03a54b2f  mbs1/x86_64/bind-doc-9.9.3.P2-0.1.mbs1.noarch.rpm
 ace4f34cf8baea261d6b4bcf321f1d7a  mbs1/x86_64/bind-sdb-9.9.3.P2-0.1.mbs1.x86_64.rpm
 1e3efacca14e9d9c0ba8d1b1e1095fa6  mbs1/x86_64/bind-utils-9.9.3.P2-0.1.mbs1.x86_64.rpm 
 948ab10758a60bac2f2caf10296f4e89  mbs1/SRPMS/bind-9.9.3.P2-0.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFR9N4MmqjQ0CJFipgRAqDiAJwIQ2uqkk1foEE1ToaLxCfHNOW1MgCfchEB
1dKyij/hxQRTt4VXqKkW5Iw=
=GY37
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ