what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Slackware Security Advisory - bind Updates

Slackware Security Advisory - bind Updates
Posted Jan 30, 2014
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-0591
SHA-256 | 191246e4649b609e4202d26d8789784f17b49c0d1ab475bc653ac4de35be5b5c

Slackware Security Advisory - bind Updates

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] bind (SSA:2014-028-01)

New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix a security issue.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/bind-9.9.4_P2-i486-1_slack14.1.txz: Upgraded.
This update fixes a defect in the handling of NSEC3-signed zones that can
cause BIND to be crashed by a specific set of queries.
NOTE: According to the second link below, Slackware is probably not
vulnerable since we aren't using glibc-2.18 yet. Might as well fix it
anyway, though.
For more information, see:
https://kb.isc.org/article/AA-01078
https://kb.isc.org/article/AA-01085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.8.6_P2-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.8.6_P2-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.8.6_P2-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.8.6_P2-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.8.6_P2-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.8.6_P2-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.4_P2-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.4_P2-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.4_P2-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.4_P2-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.9.4_P2-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.9.4_P2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
2eb36dc7349e44def91cc6db6ae5d658 bind-9.8.6_P2-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
6099d08cabf1d1a6b0b9a31a95262f5a bind-9.8.6_P2-x86_64-1_slack13.0.txz

Slackware 13.1 package:
110e34375d7b09a786d0736165326971 bind-9.8.6_P2-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
abff31deaf043c2a2642a8b5a9e9e796 bind-9.8.6_P2-x86_64-1_slack13.1.txz

Slackware 13.37 package:
99a5ca5fd966b94814ad608eb9ee1568 bind-9.8.6_P2-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
0d90e03e8a39bfc6ba680b6843e8f639 bind-9.8.6_P2-x86_64-1_slack13.37.txz

Slackware 14.0 package:
b7228e1c2731026c37328d3a4ec00ef0 bind-9.9.4_P2-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
b8413da93120bc47e4621af9ca0c4c2a bind-9.9.4_P2-x86_64-1_slack14.0.txz

Slackware 14.1 package:
12fc3019f0b06f5ee1839c6ab6fdb360 bind-9.9.4_P2-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
3fd4de6656f6f5d3547040947924055e bind-9.9.4_P2-x86_64-1_slack14.1.txz

Slackware -current package:
3384fcc477802f13d716ff77146bd1d0 n/bind-9.9.4_P2-i486-1.txz

Slackware x86_64 -current package:
ab16e27bf2916175598afe60059ccfb1 n/bind-9.9.4_P2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.9.4_P2-i486-1_slack14.1.txz

Then, restart the name server:

# /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlLoJFwACgkQakRjwEAQIjOLYACfSm3lFLmK1smSHKlGhM9GywlK
RrgAnRiCu/IESF1qDDPwXRfqPQ+juxRT
=8J+J
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close