Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] bind (SSA:2015-111-01)
Date: Tue, 21 Apr 2015 19:16:38 -0700 (PDT)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  bind (SSA:2015-111-01)

New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/bind-9.9.6_P2-i486-1_slack14.1.txz:  Upgraded.
  Fix some denial-of-service and other security issues.
  For more information, see:
    https://kb.isc.org/article/AA-01166/
    https://kb.isc.org/article/AA-01161/
    https://kb.isc.org/article/AA-01167/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8680
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3214
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.6_P2-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.6_P2-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.6_P2-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.6_P2-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.6_P2-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.6_P2-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.6_P2-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.6_P2-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.6_P2-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.6_P2-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.10.2-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.10.2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
409f093c9b35cabad287327ad3aaf426  bind-9.9.6_P2-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
1bee65570447f21f4fe73a8df91d15eb  bind-9.9.6_P2-x86_64-1_slack13.0.txz

Slackware 13.1 package:
6caaad4788de51f77a391b3f9ce1f639  bind-9.9.6_P2-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
47d6656f5dab791b826fbff1aac17e44  bind-9.9.6_P2-x86_64-1_slack13.1.txz

Slackware 13.37 package:
bccb04bab7be8ab02b9623b75f1f5d1e  bind-9.9.6_P2-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
593a2e762e7ed1cb15f8286fea25b98f  bind-9.9.6_P2-x86_64-1_slack13.37.txz

Slackware 14.0 package:
5166d66c87a14c561898e65037e1f509  bind-9.9.6_P2-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
03c6787c991f063c95401578e9b3ff82  bind-9.9.6_P2-x86_64-1_slack14.0.txz

Slackware 14.1 package:
afe0884910ba3177fc760e940eee8f70  bind-9.9.6_P2-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
ce0c341a39382c43bd23fc59e6937cce  bind-9.9.6_P2-x86_64-1_slack14.1.txz

Slackware -current package:
d4f3b5ec462119e670fb95325566765d  n/bind-9.10.2-i486-1.txz

Slackware x86_64 -current package:
f604392171654a69ade08e76c46425ef  n/bind-9.10.2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.9.6_P2-i486-1_slack14.1.txz

Then, restart the name server:

# /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlU3BCMACgkQakRjwEAQIjMcSwCdE0VvifIODDMMSF34qCt2H1U0
TI4An2c5v53i7scClBMddEGgoRCc8S2H
=WTIU
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.