Lucene search

K
slackwareSlackware Linux ProjectSSA-2021-118-01
HistoryApr 29, 2021 - 1:41 a.m.

[slackware-security] bind

2021-04-2901:41:22
Slackware Linux Project
www.slackware.com
72
slackware
bind
security fix
upgrade
buffer overflow
crash
insufficient checks

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.447

Percentile

97.4%

New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current
to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/bind-9.11.31-i586-1_slack14.2.txz: Upgraded.
This update fixes bugs and the following security issues:
A specially crafted GSS-TSIG query could cause a buffer overflow in the
ISC implementation of SPNEGO.
named crashed when a DNAME record placed in the ANSWER section during DNAME
chasing turned out to be the final answer to a client query.
Insufficient IXFR checks could result in named serving a zone without an SOA
record at the apex, leading to a RUNTIME_CHECK assertion failure when the
zone was subsequently refreshed. This has been fixed by adding an owner name
check for all SOA records which are included in a zone transfer.
For more information, see:
https://vulners.com/cve/CVE-2021-25216
https://vulners.com/cve/CVE-2021-25215
https://vulners.com/cve/CVE-2021-25214
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.11.31-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.11.31-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.11.31-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.11.31-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.11.31-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.11.31-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.16.15-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.16.15-x86_64-1.txz

MD5 signatures:

Slackware 14.0 package:
519a2040e945570735a7a3da02333e78 bind-9.11.31-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
7516759891446c682dcfb346d4576c8c bind-9.11.31-x86_64-1_slack14.0.txz

Slackware 14.1 package:
36836b348c1b350244bf1ffc8b755676 bind-9.11.31-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
5775a6ed64872d17721f2ecf4ad5f605 bind-9.11.31-x86_64-1_slack14.1.txz

Slackware 14.2 package:
429f4a9a8bbbaebeac900410f7b51cb1 bind-9.11.31-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
0943942abf8a473f09078a246dfb2a22 bind-9.11.31-x86_64-1_slack14.2.txz

Slackware -current package:
5ea5403c4c90b45e520df7efa89b7a22 n/bind-9.16.15-i586-1.txz

Slackware x86_64 -current package:
ac29737530f56e0e36bf599598e651ae n/bind-9.16.15-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg bind-9.11.31-i586-1_slack14.2.txz

Then, restart the name server:

> /etc/rc.d/rc.bind restart

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.447

Percentile

97.4%