summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201006-11.xml')
-rw-r--r--metadata/glsa/glsa-201006-11.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201006-11.xml b/metadata/glsa/glsa-201006-11.xml
new file mode 100644
index 000000000000..8b5a5621ce69
--- /dev/null
+++ b/metadata/glsa/glsa-201006-11.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201006-11">
+ <title>BIND: Multiple vulnerabilities</title>
+ <synopsis>
+ Several cache poisoning vulnerabilities have been found in BIND.
+ </synopsis>
+ <product type="ebuild">BIND</product>
+ <announced>2010-06-01</announced>
+ <revised count="01">2010-06-01</revised>
+ <bug>301548</bug>
+ <bug>308035</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-dns/bind" auto="yes" arch="*">
+ <unaffected range="ge">9.4.3_p5</unaffected>
+ <vulnerable range="lt">9.4.3_p5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ISC BIND is the Internet Systems Consortium implementation of the
+ Domain Name System (DNS) protocol.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple cache poisoning vulnerabilities were discovered in BIND. For
+ further information please consult the CVE entries and the ISC Security
+ Bulletin referenced below.
+ </p>
+ <p>
+ Note: CVE-2010-0290 and CVE-2010-0382 exist because of an incomplete
+ fix and a regression for CVE-2009-4022.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could exploit this weakness to poison the cache of a
+ recursive resolver and thus spoof DNS traffic, which could e.g. lead to
+ the redirection of web or mail traffic to malicious sites.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All BIND users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-dns/bind-9.4.3_p5"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.isc.org/advisories/CVE2009-4022">ISC Advisory</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022">CVE-2009-4022</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097">CVE-2010-0097</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290">CVE-2010-0290</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382">CVE-2010-0382</uri>
+ </references>
+ <metadata tag="requester" timestamp="2010-03-29T22:15:31Z">
+ craig
+ </metadata>
+ <metadata tag="submitter" timestamp="2010-04-09T17:11:37Z">
+ craig
+ </metadata>
+ <metadata tag="bugReady" timestamp="2010-05-27T18:23:04Z">
+ vorlon
+ </metadata>
+</glsa>