Login
Newsletter
Werbung

Sicherheit: Denial of Service in pdns
Aktuelle Meldungen Distributionen
Name: Denial of Service in pdns
ID: FEDORA-2012-0263
Distribution: Fedora
Plattformen: Fedora 16
Datum: Do, 19. Januar 2012, 10:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0206
Applikationen: PowerDNS Authoritative Server

Originalnachricht

Name        : pdns
Product : Fedora 16
Version : 3.0.1
Release : 1.fc16
URL : http://powerdns.com
Summary : A modern, advanced and high performance authoritative-only
nameserver
Description :
The PowerDNS Nameserver is a modern, advanced and high performance
authoritative-only nameserver. It is written from scratch and conforms
to all relevant DNS standards documents.
Furthermore, PowerDNS interfaces with almost any database.

-------------------------------------------------------------------------------
-
Update Information:

CVE-2012-0206
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Jan 9 2012 Ruben Kerkhof <ruben@rubenkerkhof.com> 3.0.1-1
- CVE-2012-0206
* Sun Aug 7 2011 Dan Horák <dan@danny.cz> - 3.0-7
- mongodb supports only x86
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #772581 - PowerDNS DoS Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=772581
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update pdns' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung