bind (SSA:2017-180-02)
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] bind (SSA:2017-180-02)
Date: Thu, 29 Jun 2017 14:34:39 -0700 (PDT)





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] bind (SSA:2017-180-02)

New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/bind-9.10.5_P2-i586-1_slack14.2.txz: Upgraded.
This update fixes a high severity security issue:
An error in TSIG handling could permit unauthorized zone transfers
or zone updates.
For more information, see:
https://kb.isc.org/article/AA-01503/0
https://kb.isc.org/article/AA-01504/0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.10_P2-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.10_P2-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.10_P2-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.10_P2-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.10_P2-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.10_P2-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.10_P2-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.10_P2-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.10_P2-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.10_P2-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.5_P2-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.5_P2-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.11.1_P2-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.11.1_P2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
4a855f5e3fa128a4abac68b00d65c3ef bind-9.9.10_P2-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
91d856c0f5ae2f775a08c7a6ce7bb1a9 bind-9.9.10_P2-x86_64-1_slack13.0.txz

Slackware 13.1 package:
ca0c4f4f4e6d9c8261b2e1b385363a8e bind-9.9.10_P2-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
a3d6419bc4287c719877e6a912d04a32 bind-9.9.10_P2-x86_64-1_slack13.1.txz

Slackware 13.37 package:
105dc3696b8abdd39b9262878426c851 bind-9.9.10_P2-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
d0191c72b85fc479f85aafb7ac4ebeb9 bind-9.9.10_P2-x86_64-1_slack13.37.txz

Slackware 14.0 package:
fcb0568b682b82852915de806014619f bind-9.9.10_P2-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
594eb4de02aabb93a9a91173b12283c2 bind-9.9.10_P2-x86_64-1_slack14.0.txz

Slackware 14.1 package:
764b017792c297c87be1a2638fec8042 bind-9.9.10_P2-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
714b71e509a5b6808224d46a6b87a55d bind-9.9.10_P2-x86_64-1_slack14.1.txz

Slackware 14.2 package:
b2a695b4b2ca664463202c9e834c035b bind-9.10.5_P2-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
33402c08402a2ccbaa85f664f82221db bind-9.10.5_P2-x86_64-1_slack14.2.txz

Slackware -current package:
9d1ba79294a6743c425b63e87c4726f5 n/bind-9.11.1_P2-i586-1.txz

Slackware x86_64 -current package:
6a3e3071c59d369df9d21a04416adbb9 n/bind-9.11.1_P2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.10.5_P2-i586-1_slack14.2.txz

Then, restart the name server:

# /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAllVahEACgkQakRjwEAQIjN48wCcDHhXt4+SiZhpdQuny8lz3yQG
bkIAoI7lb2MaIQCQlaVYS8R/f0wtJuWO
=JwxX
-----END PGP SIGNATURE-----