Home / mailingsPDF  

[slackware-security] bind (SSA:2022-076-01)

Posted on 17 March 2022
Slackware Security

[slackware-security] bind (SSA:2022-076-01)

New bind packages are available for Slackware 14.0, 14.1, 14.2, 15.0,
and -current to fix security issues.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/bind-9.18.1-i586-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
An assertion could occur in resume_dslookup() if the fetch had been shut
down earlier.
Lookups involving a DNAME could trigger an INSIST when "synth-from-dnssec"
was enabled.
A synchronous call to closehandle_cb() caused isc__nm_process_sock_buffer()
to be called recursively, which in turn left TCP connections hanging in the
CLOSE_WAIT state blocking indefinitely when out-of-order processing was
disabled.
The rules for acceptance of records into the cache have been tightened to
prevent the possibility of poisoning if forwarders send records outside
the configured bailiwick.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.11.37-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.11.37-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.11.37-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.11.37-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.11.37-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.11.37-x86_64-1_slack14.2.txz

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/bind-9.18.1-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/bind-9.18.1-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.18.1-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.18.1-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
30b8c73da95a67f8ba7ace5d4234b051 bind-9.11.37-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
c6da042d76a5b13344d00908437bf38e bind-9.11.37-x86_64-1_slack14.0.txz

Slackware 14.1 package:
7ad9205be658ef4d5c629ec5f787f294 bind-9.11.37-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
2d91cbc09f415f8195fc14f7075c5e75 bind-9.11.37-x86_64-1_slack14.1.txz

Slackware 14.2 package:
412056ed709660c1376e2bef44cea105 bind-9.11.37-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
2daf65e0ef7bb38c12902b9972600e5b bind-9.11.37-x86_64-1_slack14.2.txz

Slackware 15.0 package:
448695e0d12690a8607c03adf7d5c14e bind-9.18.1-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
6a72e9719ee12d68f7052a6c77e801db bind-9.18.1-x86_64-1_slack15.0.txz

Slackware -current package:
1df5145498187ea97e8a9ca9ddabe114 n/bind-9.18.1-i586-1.txz

Slackware x86_64 -current package:
4c97d0bfb4f113bf4477ddfb5ab15abc n/bind-9.18.1-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.18.1-i586-1_slack15.0.txz

Then, restart the name server:

# /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

 

TOP