Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mDNSResponder
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mDNSResponder
ID: 201201-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 22. Januar 2012, 19:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2326
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3630
Applikationen: mDNSResponder

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig28CE3EED2A06675CE13E72BD
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: mDNSResponder: Multiple vulnerabilities
Date: January 20, 2012
Bugs: #290822
ID: 201201-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in mDNSResponder, which could
lead to execution of arbitrary code with root privileges.

Background
==========

mDNSResponder is a component of Apple's Bonjour, an initiative for
zero-configuration networking.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/mDNSResponder < 212.1 >= 212.1

Description
===========

Multiple vulnerabilities have been discovered in mDNSResponder. Please
review the CVE identifiers referenced below for details.

Impact
======

A local or remote attacker may be able to execute arbitrary code with
root privileges or cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mDNSResponder users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-misc/mDNSResponder-212.1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 21, 2009. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2007-2386
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2386
[ 2 ] CVE-2007-3744
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3744
[ 3 ] CVE-2007-3828
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3828
[ 4 ] CVE-2008-0989
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0989
[ 5 ] CVE-2008-2326
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2326
[ 6 ] CVE-2008-3630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3630

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig28CE3EED2A06675CE13E72BD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk8cHJ4ACgkQAnl3SfnYR/g0UgD+MJ6p9fci+qBMulm57Yx9ndga
UVMza81yWahIuHBmX/8A/2Lmucr0SCgstn0Uy2FJVSaZmx39/scE7urTMOKVmROV
=VnJa
-----END PGP SIGNATURE-----

--------------enig28CE3EED2A06675CE13E72BD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung