Lucene search

K

Berkeley-AL20, Berkeley-BD Security Vulnerabilities

fedora
fedora

[SECURITY] Fedora 17 Update: bind-9.9.1-5.P2.fc17

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS.....

1.4AI Score

0.904EPSS

2012-08-09 11:14 PM
19
fedora
fedora

[SECURITY] Fedora 16 Update: bind-9.8.3-3.P2.fc16

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS.....

1.4AI Score

0.904EPSS

2012-08-09 10:53 PM
10
openvas
openvas

CentOS Update for bind CESA-2012:1123 centos6

The remote host is missing an update for...

6.5AI Score

0.066EPSS

2012-08-03 12:00 AM
9
openvas
openvas

CentOS Update for bind97 CESA-2012:1122 centos5

Check for the Version of...

-0.6AI Score

0.066EPSS

2012-08-03 12:00 AM
8
openvas
openvas

CentOS Update for bind CESA-2012:1123 centos5

Check for the Version of...

-0.3AI Score

0.066EPSS

2012-08-03 12:00 AM
12
openvas
openvas

CentOS Update for bind CESA-2012:1123 centos6

Check for the Version of...

-0.4AI Score

0.066EPSS

2012-08-03 12:00 AM
12
openvas
openvas

RedHat Update for bind RHSA-2012:1123-01

Check for the Version of...

-0.2AI Score

0.066EPSS

2012-08-03 12:00 AM
4
openvas
openvas

CentOS Update for bind97 CESA-2012:1122 centos5

The remote host is missing an update for...

6.5AI Score

0.066EPSS

2012-08-03 12:00 AM
12
openvas
openvas

CentOS Update for bind CESA-2012:1123 centos5

The remote host is missing an update for...

6.5AI Score

0.066EPSS

2012-08-03 12:00 AM
13
openvas
openvas

RedHat Update for bind RHSA-2012:1123-01

The remote host is missing an update for...

6.5AI Score

0.066EPSS

2012-08-03 12:00 AM
11
nessus
nessus

Scientific Linux Security Update : bind on SL6.x i386/x86_64

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. An...

-0.1AI Score

0.943EPSS

2012-08-01 12:00 AM
14
nessus
nessus

Scientific Linux Security Update : bind97 on SL5.x i386/x86_64

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. An...

0.1AI Score

0.943EPSS

2012-08-01 12:00 AM
9
nessus
nessus

Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw...

-0.1AI Score

0.058EPSS

2012-08-01 12:00 AM
7
nessus
nessus

Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64 (20120607)

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw...

0.3AI Score

0.904EPSS

2012-08-01 12:00 AM
9
nessus
nessus

Scientific Linux Security Update : openldap on SL4.x, SL5.x i386/x86_64

These updated openldap packages fix a flaw in the way the OpenLDAP slapd daemon handled modify and modrdn requests with NOOP control on objects stored in a Berkeley DB (BDB) storage backend. An authenticated attacker with permission to perform modify or modrdn operations on such LDAP objects could....

0.2AI Score

0.007EPSS

2012-08-01 12:00 AM
11
nessus
nessus

Scientific Linux Security Update : bind on SL4.x i386/x86_64

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw...

AI Score

0.104EPSS

2012-08-01 12:00 AM
16
nessus
nessus

Scientific Linux Security Update : krb5 on SL6.x i386/x86_64

Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). Multiple NULL pointer dereference and assertion failure flaws were found in the MIT Kerberos KDC when.....

AI Score

0.738EPSS

2012-08-01 12:00 AM
18
nessus
nessus

Scientific Linux Security Update : nss_db on SL5.x i386/x86_64

It was discovered that nss_db did not specify a path to the directory to be used as the database environment for the Berkeley Database library, causing it to use the current working directory as the default. This could possibly allow a local attacker to obtain sensitive information....

-0.2AI Score

0.0004EPSS

2012-08-01 12:00 AM
10
nessus
nessus

Scientific Linux Security Update : bind on SL5.x, SL6.x i386/x86_64

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw...

8.6AI Score

0.104EPSS

2012-08-01 12:00 AM
17
nessus
nessus

Scientific Linux Security Update : bind97 on SL5.x i386/x86_64

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw...

0.1AI Score

0.104EPSS

2012-08-01 12:00 AM
23
nessus
nessus

Scientific Linux Security Update : bind97 on SL5.x i386/x86_64 (20120607)

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw...

8.6AI Score

0.904EPSS

2012-08-01 12:00 AM
14
centos
centos

bind, caching security update

CentOS Errata and Security Advisory CESA-2012:1123 The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying...

6.3AI Score

0.066EPSS

2012-07-31 09:21 AM
48
centos
centos

bind97 security update

CentOS Errata and Security Advisory CESA-2012:1122 The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying...

6.3AI Score

0.066EPSS

2012-07-31 09:13 AM
45
redhat
redhat

(RHSA-2012:1122) Important: bind97 security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. An...

2.1AI Score

0.066EPSS

2012-07-31 12:00 AM
24
nessus
nessus

RHEL 5 : bind97 (RHSA-2012:1122)

Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is...

0.3AI Score

0.066EPSS

2012-07-31 12:00 AM
14
redhat
redhat

(RHSA-2012:1123) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. An...

2AI Score

0.066EPSS

2012-07-31 12:00 AM
15
openvas

-0.7AI Score

0.104EPSS

2012-07-30 12:00 AM
13
openvas

-0.7AI Score

0.058EPSS

2012-07-30 12:00 AM
12
openvas
openvas

CentOS Update for bind CESA-2011:1496 centos4 x86_64

Check for the Version of...

-0.3AI Score

0.104EPSS

2012-07-30 12:00 AM
5
openvas
openvas

CentOS Update for bind CESA-2010:1000 centos4 x86_64

The remote host is missing an update for...

8.8AI Score

0.014EPSS

2012-07-30 12:00 AM
9
openvas
openvas

CentOS Update for bind CESA-2011:1458 centos5 x86_64

The remote host is missing an update for...

6.9AI Score

0.104EPSS

2012-07-30 12:00 AM
6
openvas
openvas

CentOS Update for bind97 CESA-2011:1459 centos5 x86_64

The remote host is missing an update for...

6.9AI Score

0.104EPSS

2012-07-30 12:00 AM
8
openvas
openvas

CentOS Update for bind97 CESA-2011:0845 centos5 x86_64

The remote host is missing an update for...

8.8AI Score

0.943EPSS

2012-07-30 12:00 AM
8
openvas
openvas

CentOS Update for bind CESA-2012:0716 centos6

The remote host is missing an update for...

9.7AI Score

0.904EPSS

2012-07-30 12:00 AM
10
openvas
openvas

CentOS Update for bind CESA-2012:0716 centos5

The remote host is missing an update for...

9.7AI Score

0.904EPSS

2012-07-30 12:00 AM
20
openvas
openvas

CentOS Update for bind CESA-2012:0716 centos6

Check for the Version of...

-0.2AI Score

0.904EPSS

2012-07-30 12:00 AM
9
openvas
openvas

CentOS Update for bind CESA-2010:1000 centos4 x86_64

Check for the Version of...

-0.4AI Score

0.014EPSS

2012-07-30 12:00 AM
7
openvas
openvas

CentOS Update for bind97 CESA-2012:0717 centos5

Check for the Version of...

-0.4AI Score

0.904EPSS

2012-07-30 12:00 AM
11
openvas
openvas

CentOS Update for bind97 CESA-2012:0717 centos5

The remote host is missing an update for...

9.7AI Score

0.904EPSS

2012-07-30 12:00 AM
7
openvas
openvas

CentOS Update for bind CESA-2012:0716 centos5

Check for the Version of...

-0.2AI Score

0.904EPSS

2012-07-30 12:00 AM
13
openvas
openvas

CentOS Update for bind CESA-2011:1458 centos5 x86_64

Check for the Version of...

-0.2AI Score

0.104EPSS

2012-07-30 12:00 AM
5
openvas
openvas

CentOS Update for bind CESA-2011:1496 centos4 x86_64

The remote host is missing an update for...

6.9AI Score

0.104EPSS

2012-07-30 12:00 AM
10
openvas
openvas

CentOS Update for bind97 CESA-2011:0926 centos5 x86_64

The remote host is missing an update for...

8.8AI Score

0.058EPSS

2012-07-30 12:00 AM
6
openvas

-0.8AI Score

0.943EPSS

2012-07-30 12:00 AM
9
redhat
redhat

(RHSA-2012:1110) Important: bind security update

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A flaw...

1.9AI Score

0.904EPSS

2012-07-23 12:00 AM
21
cve
cve

CVE-2012-2653

arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly others, does not properly drop supplementary groups, which might allow attackers to gain root privileges by leveraging other vulnerabilities in the...

9.5AI Score

0.011EPSS

2012-07-12 08:55 PM
150
openvas
openvas

RedHat Update for krb5 RHSA-2011:1379-01

The remote host is missing an update for...

6.4AI Score

0.738EPSS

2012-07-09 12:00 AM
9
openvas
openvas

RedHat Update for krb5 RHSA-2011:1379-01

Check for the Version of...

-0.6AI Score

0.738EPSS

2012-07-09 12:00 AM
12
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security and bugfix update

[2.6.39-200.24.1.el5uek] - Revert 'Add Oracle VM guest messaging driver' (Guru Anbalagane) [Orabug: 14233627} [2.6.39-200.23.1.el5uek] - SPEC: add block/net modules to list used by installer (Guru Anbalagane) [Orabug: 14224837] [2.6.39-200.22.1.el5uek] - NFSv4: include bitmap in nfsv4 get acl...

-0.3AI Score

0.003EPSS

2012-06-28 12:00 AM
104
packetstorm

0.1AI Score

2012-06-23 12:00 AM
19
Total number of security vulnerabilities5869