bind %28SSA%3A2018-017-01%29
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] bind (SSA:2018-017-01)
Date: Wed, 17 Jan 2018 13:36:38 -0800 (PST)





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] bind (SSA:2018-017-01)

New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/bind-9.10.6_P1-i586-1_slack14.2.txz: Upgraded.
This update fixes a high severity security issue:
Improper sequencing during cleanup can lead to a use-after-free error,
triggering an assertion failure and crash in named.
For more information, see:
https://kb.isc.org/article/AA-01542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.9.11_P1-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.9.11_P1-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.9.11_P1-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.9.11_P1-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.9.11_P1-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.9.11_P1-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.11_P1-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.11_P1-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.9.11_P1-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.9.11_P1-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.10.6_P1-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.10.6_P1-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.11.2_P1-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.11.2_P1-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
e80dd64171589e36710b7bbef0dc962f bind-9.9.11_P1-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
d482641f326a7543ac49b52b14066264 bind-9.9.11_P1-x86_64-1_slack13.0.txz

Slackware 13.1 package:
bcda49076768b83ba97d34ce33fa1149 bind-9.9.11_P1-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
67fff04baa5e780a4da0a369bb2387b3 bind-9.9.11_P1-x86_64-1_slack13.1.txz

Slackware 13.37 package:
e9da89b964b1ad8274e381f4fadc8932 bind-9.9.11_P1-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
15cf2689ec701d49db3ac2402b1cfd8e bind-9.9.11_P1-x86_64-1_slack13.37.txz

Slackware 14.0 package:
cb697b092fc9f0ca0d34908d982704d3 bind-9.9.11_P1-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
7fc7c78eab670800e8050619e32a9f10 bind-9.9.11_P1-x86_64-1_slack14.0.txz

Slackware 14.1 package:
112d11d4a5da750dc97e8e7b453b788c bind-9.9.11_P1-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
33b23dd33c5e8858bbaf01e021d948a1 bind-9.9.11_P1-x86_64-1_slack14.1.txz

Slackware 14.2 package:
3e3789b5a4d08f09511648bd0241f09f bind-9.10.6_P1-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
3771a2d36a6e3d49979386c5258de1da bind-9.10.6_P1-x86_64-1_slack14.2.txz

Slackware -current package:
339eaae45be15550afc28fb2d4cad9a9 n/bind-9.11.2_P1-i586-1.txz

Slackware x86_64 -current package:
ede731e198dd2858a82498e6613ca0a5 n/bind-9.11.2_P1-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg bind-9.10.6_P1-i586-1_slack14.2.txz

Then, restart the name server:

# /etc/rc.d/rc.bind restart


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlpfvEUACgkQakRjwEAQIjN/WACeJ343My/lu+3atmWs2LQOPUJ+
lWkAn1499gjEHDtnc2QBdJXow5gYp6Xe
=P7FO
-----END PGP SIGNATURE-----