[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:503409
The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: * bind: An assertion failure if a trust anchor rolls over to an unsupporte ...

oval:org.secpod.oval:def:503610
The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: * bind: TCP Pipelining doesn"t limit TCP clients on a single connection * ...

oval:org.secpod.oval:def:55028
Multiple vulnerabilities were found in the BIND DNS server: CVE-2018-5743 Connection limits were incorrectly enforced. CVE-2018-5745 The "managed-keys" feature was susceptible to denial of service by triggering an assert. CVE-2019-6465 ACLs for zone transfers were incorrectly enforced for ...

oval:org.secpod.oval:def:89003225
This update for bind fixes the following issues: Security issues fixed: - CVE-2018-5740: Fixed a denial of service vulnerability in the quot;deny-answer-aliasesquot; feature . - CVE-2018-5743: Limiting simultaneous TCP clients is ineffective. - CVE-2018-5745: An assertion failure can occur if a tru ...

oval:org.secpod.oval:def:89003493
This update for bind fixes the following issues: Security issues fixed: - CVE-2019-6465: Fixed an issue where controls for zone transfers may not be properly applied to Dynamically Loadable Zones . - CVE-2019-6471: Fixed a reachable assert in dispatch.c. - CVE-2018-5745: Fixed a denial of service v ...

oval:org.secpod.oval:def:116043
BIND is an implementation of the DNS protocols. BIND includes a DNS server , which resolves host names to IP addresses; a resolver library ; and tools for verifying that the DNS server is operating properly.

oval:org.secpod.oval:def:89050676
This update for bind fixes the following issues: Security issues fixed: - CVE-2019-6465: Fixed an issue where controls for zone transfers may not be properly applied to Dynamically Loadable Zones . - CVE-2018-5745: Fixed a denial of service vulnerability if a trust anchor rolls over to an unsupporte ...

oval:org.secpod.oval:def:2104581
To provide fine-grained controls over the ability to use Dynamic DNS (DDNS) to update records in a zone, BIND 9 provides a feature called update-policy. Various rules can be configured to limit the types of updates that can be performed by a client, depending on the key used when sending the update ...

oval:org.secpod.oval:def:51034
bind9: Internet Domain Name Server Several security issues were fixed in Bind.

oval:org.secpod.oval:def:50984
bind9: Internet Domain Name Server Several security issues were fixed in Bind.

oval:org.secpod.oval:def:1000696
The remote host is missing a patch 119783-42 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:2104574
"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion f ...

oval:org.secpod.oval:def:1000703
The remote host is missing a patch 119784-42 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:1700350
"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion f ...

oval:org.secpod.oval:def:1504105
[32:9.11.4-26.P2] - Permit explicit disabling of RSAMD5 in FIPS mode [32:9.11.4-25.P2] - Fix CVE-2018-5745 - Fix CVE-2019-6465 [32:9.11.4-24.P2] - Do not override random numbers provider in DHCP [32:9.11.4-23.P2] - Report errors on invalid IDN 2008 names [32:9.11.4-22.P2] - Fix CVE-2019-6471 [32: ...

oval:org.secpod.oval:def:704502
bind9: Internet Domain Name Server Several security issues were fixed in Bind.

oval:org.secpod.oval:def:2000120
Zone transfer controls for writable DLZ zones were not effective

oval:org.secpod.oval:def:205535
The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Security Fix: * bind: TCP Pipelining doesn"t limit TCP clients on a single connection * ...

oval:org.secpod.oval:def:52136
bind9: Internet Domain Name Server Several security issues were fixed in Bind.

oval:org.secpod.oval:def:1504378
[32:9.11.4-16.P2] - Finish dig query when name is too long [32:9.11.4-15.P2] - Stop listening on IPv6 by default [32:9.11.4-14.P2] - Limit number of queries per TCP connection [32:9.11.4-13.P2] - Revert not searching names with dot [32:9.11.4-12.P2] - Fix mkeys test validating CVE-2018-5745 fix ...

oval:org.secpod.oval:def:603915
Multiple vulnerabilities were found in the BIND DNS server: CVE-2018-5743 Connection limits were incorrectly enforced. CVE-2018-5745 The managed-keys feature was susceptible to denial of service by triggering an assert. CVE-2019-6465 ACLs for zone transfers were incorrectly enforced for dynamically ...

CPE    4
cpe:/a:isc:bind
cpe:/a:isc:bind:9.11.5:p1
cpe:/a:isc:bind:9.11.5:p2
cpe:/a:isc:bind:9.10.8:-
...
CWE    1
CWE-732
*CVE
CVE-2019-6465

© SecPod Technologies