Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] bind (SSA:2017-011-01)
Date: Wed, 11 Jan 2017 17:20:28 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  bind (SSA:2017-011-01)

New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/bind-9.10.4_P5-i586-1_slack14.2.txz:  Upgraded.
  This update fixes a denial-of-service vulnerability.  An error in handling
  certain queries can cause an assertion failure when a server is using the
  nxdomain-redirect feature to cover a zone for which it is also providing
  authoritative service.  A vulnerable server could be intentionally stopped
  by an attacker if it was using a configuration that met the criteria for
  the vulnerability and if the attacker could cause it to accept a query
  that possessed the required attributes.
  Please note: This vulnerability affects the "nxdomain-redirect" feature,
  which is one of two methods of handling NXDOMAIN redirection, and is only
  available in certain versions of BIND.  Redirection using zones of type
  "redirect" is not affected by this vulnerability.
  For more information, see:
    https://kb.isc.org/article/AA-01442
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.9_P5-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.9_P5-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.9_P5-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.9_P5-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.9_P5-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.9_P5-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.9_P5-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.9_P5-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.9_P5-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.9_P5-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.4_P5-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.4_P5-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.11.0_P2-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.11.0_P2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
2ea8577ea39d98836cdb0deea2f56948  bind-9.9.9_P5-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
6cb8e0f9195e2fb3e25210e10b9739d4  bind-9.9.9_P5-x86_64-1_slack13.0.txz

Slackware 13.1 package:
5b0fa2dd29851c837f7a48a1023d7176  bind-9.9.9_P5-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
817c0df7905719313b0c744e1454c061  bind-9.9.9_P5-x86_64-1_slack13.1.txz

Slackware 13.37 package:
8533c76b8030a5a4c48783af8549a5a5  bind-9.9.9_P5-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
fea9c90082b2b3e904dbaf4f7d5aed6d  bind-9.9.9_P5-x86_64-1_slack13.37.txz

Slackware 14.0 package:
a1c0b82df84155b5357c79d42a127109  bind-9.9.9_P5-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
376a4483ac1e1b393eeacd2091081dff  bind-9.9.9_P5-x86_64-1_slack14.0.txz

Slackware 14.1 package:
14c0ba19edc9932c61672e9e9ed3a762  bind-9.9.9_P5-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
6f8f9649d18f738c678112da345010c4  bind-9.9.9_P5-x86_64-1_slack14.1.txz

Slackware 14.2 package:
8a7a15c7a998cec8bbfd654d3bebcfbd  bind-9.10.4_P5-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
7166a94c957fb41a96e70d32802bfaab  bind-9.10.4_P5-x86_64-1_slack14.2.txz

Slackware -current package:
1f3b4f95db313d0fa1d25f983a6e3026  n/bind-9.11.0_P2-i586-1.txz

Slackware x86_64 -current package:
00ed272b937c60aab8acff02bce347a0  n/bind-9.11.0_P2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.10.4_P5-i586-1_slack14.2.txz

Then, restart the name server:

# /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlh22YwACgkQakRjwEAQIjNb3gCgjAKqsnnqu5w/bqcK197zVKAl
P/8AoI9L4vL97eORCv54ZrBLavISN3rp
=XpZR
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.