Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] bind (SSA:2007-026-01)
Date: Fri, 26 Jan 2007 21:45:40 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  bind (SSA:2007-026-01)

New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,
10.2, and 11.0 to fix denial of service security issues.

Versions of bind-9.2.x older than bind-9.2.8, and versions of bind-9.3.x
older than 9.3.4 can be made to crash with malformed local or remote data.

More details about the issues may be found in the Common
Vulnerabilities and Exposures (CVE) database:

  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0493
  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0494

Here are the details from the Slackware 11.0 ChangeLog:
+--------------------------+
patches/packages/bind-9.3.4-i486-1_slack11.0.tgz:
  Upgraded to bind-9.3.4.  This update fixes two denial of service
  vulnerabilities where an attacker could crash the name server with
  specially crafted malformed data.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0493
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0494
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT:  Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try.  This is another primary FTP site
for Slackware that can be considerably faster than downloading
from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 8.1:
ftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/bind-9.2.8-i386-1_slack8.1.tgz

Updated package for Slackware 9.0:
ftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/bind-9.2.8-i386-1_slack9.0.tgz

Updated package for Slackware 9.1:
ftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/bind-9.2.8-i486-1_slack9.1.tgz

Updated package for Slackware 10.0:
ftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/bind-9.2.8-i486-1_slack10.0.tgz

Updated package for Slackware 10.1:
ftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/bind-9.3.4-i486-1_slack10.1.tgz

Updated package for Slackware 10.2:
ftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/bind-9.3.4-i486-1_slack10.2.tgz

Updated package for Slackware 11.0:
ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/bind-9.3.4-i486-1_slack11.0.tgz


MD5 signatures:
+-------------+

Slackware 8.1 package:
43e96e4850f6caf31a54ef40a9e43b30  bind-9.2.8-i386-1_slack8.1.tgz

Slackware 9.0 package:
e8d6fc775853a7ca8ede0384aef42df5  bind-9.2.8-i386-1_slack9.0.tgz

Slackware 9.1 package:
f51dec70ec4eb40b158d61fd896f3598  bind-9.2.8-i486-1_slack9.1.tgz

Slackware 10.0 package:
69e8a58709fdf9b6640c9b580f2a3f02  bind-9.2.8-i486-1_slack10.0.tgz

Slackware 10.1 package:
70a9bfb735c72244363a533bf045a866  bind-9.3.4-i486-1_slack10.1.tgz

Slackware 10.2 package:
2415304d1eaabdb2ac11f431d9fa166c  bind-9.3.4-i486-1_slack10.2.tgz

Slackware 11.0 package:
ced6de22bd753d4f005fb47ab933df88  bind-9.3.4-i486-1_slack11.0.tgz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.3.4-i486-1_slack11.0.tgz

Restart the name server:
# sh /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFutrsakRjwEAQIjMRAknyAJ9vEGdZRDJvOD3KTsWG9hyEmsR3igCeNlBz
TilkP09rafBxXBs23gWnt8E=
=/ql+
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.