Lucene search

K
openvasCopyright (c) 2012 E-Soft Inc. http://www.securityspace.comOPENVAS:72421
HistorySep 26, 2012 - 12:00 a.m.

Gentoo Security Advisory GLSA 201209-04 (bind)

2012-09-2600:00:00
Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com
plugins.openvas.org
9

0.94 High

EPSS

Percentile

98.9%

The remote host is missing updates announced in
advisory GLSA 201209-04.

#
# OpenVAS Vulnerability Test
# $
# Description: Auto generated from Gentoo's XML based advisory
#
# Authors:
# Thomas Reinke <[email protected]>
#
# Copyright:
# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisories, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# or at your option, GNU General Public License version 3,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#

include("revisions-lib.inc");
tag_insight = "Multiple vulnerabilities have been found in BIND, the worst of
which may allow remote Denial of Service.";
tag_solution = "All BIND users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose '>=net-dns/bind-9.9.1_p3'
    

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201209-04
http://bugs.gentoo.org/show_bug.cgi?id=402661
http://bugs.gentoo.org/show_bug.cgi?id=419637
http://bugs.gentoo.org/show_bug.cgi?id=427966
http://bugs.gentoo.org/show_bug.cgi?id=434876";
tag_summary = "The remote host is missing updates announced in
advisory GLSA 201209-04.";

                                                                                
                                                                                
if(description)
{
 script_id(72421);
 script_tag(name:"cvss_base", value:"8.5");
 script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:C");
 script_cve_id("CVE-2012-1033", "CVE-2012-1667", "CVE-2012-3817", "CVE-2012-3868", "CVE-2012-4244");
 script_version("$Revision: 6593 $");
 script_tag(name:"last_modification", value:"$Date: 2017-07-07 11:18:14 +0200 (Fri, 07 Jul 2017) $");
 script_tag(name:"creation_date", value:"2012-09-26 11:20:49 -0400 (Wed, 26 Sep 2012)");
 script_name("Gentoo Security Advisory GLSA 201209-04 (bind)");



 script_category(ACT_GATHER_INFO);

 script_copyright("Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com");
 script_family("Gentoo Local Security Checks");
 script_dependencies("gather-package-list.nasl");
 script_mandatory_keys("ssh/login/gentoo", "ssh/login/pkg");
 script_tag(name : "insight" , value : tag_insight);
 script_tag(name : "solution" , value : tag_solution);
 script_tag(name : "summary" , value : tag_summary);
 script_tag(name:"qod_type", value:"package");
 script_tag(name:"solution_type", value:"VendorFix");
 exit(0);
}

#
# The script code starts here
#

include("pkg-lib-gentoo.inc");
res = "";
report = "";
if((res = ispkgvuln(pkg:"net-dns/bind", unaffected: make_list("ge 9.9.1_p3"), vulnerable: make_list("lt 9.9.1_p3"))) != NULL ) {
    report += res;
}

if(report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}

0.94 High

EPSS

Percentile

98.9%