Gentoo Archives: gentoo-commits

From: "Stefan Behte (craig)" <craig@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-11.xml
Date: Tue, 01 Jun 2010 23:02:38
Message-Id: 20100601230236.007B92CAD8@corvid.gentoo.org
1 craig 10/06/01 23:02:35
2
3 Added: glsa-201006-11.xml
4 Log:
5 GLSA 201006-11
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-11.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-11.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-11.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-11.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-11">
21 <title>BIND: Multiple vulnerabilities</title>
22 <synopsis>
23 Several cache poisoning vulnerabilities have been found in BIND.
24 </synopsis>
25 <product type="ebuild">BIND</product>
26 <announced>June 01, 2010</announced>
27 <revised>June 01, 2010: 01</revised>
28 <bug>301548</bug>
29 <bug>308035</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-dns/bind" auto="yes" arch="*">
33 <unaffected range="ge">9.4.3_p5</unaffected>
34 <vulnerable range="lt">9.4.3_p5</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 ISC BIND is the Internet Systems Consortium implementation of the
40 Domain Name System (DNS) protocol.
41 </p>
42 </background>
43 <description>
44 <p>
45 Multiple cache poisoning vulnerabilities were discovered in BIND. For
46 further information please consult the CVE entries and the ISC Security
47 Bulletin referenced below.
48 </p>
49 <p>
50 Note: CVE-2010-0290 and CVE-2010-0382 exist because of an incomplete
51 fix and a regression for CVE-2009-4022.
52 </p>
53 </description>
54 <impact type="normal">
55 <p>
56 An attacker could exploit this weakness to poison the cache of a
57 recursive resolver and thus spoof DNS traffic, which could e.g. lead to
58 the redirection of web or mail traffic to malicious sites.
59 </p>
60 </impact>
61 <workaround>
62 <p>
63 There is no known workaround at this time.
64 </p>
65 </workaround>
66 <resolution>
67 <p>
68 All BIND users should upgrade to the latest version:
69 </p>
70 <code>
71 # emerge --sync
72 # emerge --ask --oneshot --verbose &quot;&gt;=net-dns/bind-9.4.3_p5&quot;</code>
73 </resolution>
74 <references>
75 <uri link="https://www.isc.org/advisories/CVE2009-4022">ISC Advisory</uri>
76 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022">CVE-2009-4022</uri>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097">CVE-2010-0097</uri>
78 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290">CVE-2010-0290</uri>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382">CVE-2010-0382</uri>
80 </references>
81 <metadata tag="requester" timestamp="Mon, 29 Mar 2010 22:15:31 +0000">
82 craig
83 </metadata>
84 <metadata tag="submitter" timestamp="Fri, 09 Apr 2010 17:11:37 +0000">
85 craig
86 </metadata>
87 <metadata tag="bugReady" timestamp="Thu, 27 May 2010 18:23:04 +0000">
88 vorlon
89 </metadata>
90 </glsa>