Mailing List Info
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists
  Archives

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] bind (SSA:2020-234-01)
Date: Fri, 21 Aug 2020 14:02:31 -0700 (PDT)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  bind (SSA:2020-234-01)

New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/bind-9.11.22-i586-1_slack14.2.txz:  Upgraded.
  This update fixes three security issues:
  "update-policy" rules of type "subdomain" were incorrectly treated as
  "zonesub" rules, which allowed keys used in "subdomain" rules to update
  names outside of the specified subdomains. The problem was fixed by making
  sure "subdomain" rules are again processed as described in the ARM.
  When BIND 9 was compiled with native PKCS#11 support, it was possible to
  trigger an assertion failure in code determining the number of bits in the
  PKCS#11 RSA public key with a specially crafted packet.
  It was possible to trigger an assertion failure when verifying the response
  to a TSIG-signed request.
  For more information, see:
    https://kb.isc.org/docs/cve-2020-8624
    https://kb.isc.org/docs/cve-2020-8623
    https://kb.isc.org/docs/cve-2020-8622
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8624
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.11.22-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.11.22-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.11.22-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.11.22-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.11.22-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.11.22-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.16.6-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.16.6-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
a12c8c16dc4cd9de5b5d446921ee8f77  bind-9.11.22-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
0f5bcbc1aa988d9a4a3ebfb955e295f2  bind-9.11.22-x86_64-1_slack14.0.txz

Slackware 14.1 package:
791e5cda71254d2f2f0b600114f87752  bind-9.11.22-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
bec9a43e8d806ee8f42ca93b166974d6  bind-9.11.22-x86_64-1_slack14.1.txz

Slackware 14.2 package:
607252a1d76bcb1816ffbf87a9940638  bind-9.11.22-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
99b1ac8e64552263bcd8270e925c2607  bind-9.11.22-x86_64-1_slack14.2.txz

Slackware -current package:
013ec777d7ea2ca00b709872680e25de  n/bind-9.16.6-i586-1.txz

Slackware x86_64 -current package:
23064658c75461364a4d6db7c54a6994  n/bind-9.16.6-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.11.22-i586-1_slack14.2.txz

Then, restart the name server:

# /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAl9ALaUACgkQakRjwEAQIjMGpQCfQ3eIEql6aANaVdzwh8EC4MEM
88AAnjfkQaRlME7qii5eHhWAhfzGd8QX
=ClOY
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.