Lucene search

K
slackwareSlackware Linux ProjectSSA-2020-170-01
HistoryJun 18, 2020 - 10:38 p.m.

[slackware-security] bind

2020-06-1822:38:01
Slackware Linux Project
www.slackware.com
13

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.2%

New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix a security issue.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/bind-9.11.20-i586-1_slack14.2.txz: Upgraded.
This update fixes a security issue:
It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with
a particular zone content and query patterns.
For more information, see:
https://kb.isc.org/docs/cve-2020-8619
https://vulners.com/cve/CVE-2020-8619
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.11.20-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.11.20-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.11.20-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.11.20-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.11.20-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.11.20-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.16.4-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.16.4-x86_64-1.txz

MD5 signatures:

Slackware 14.0 package:
a27fd673dcc979eaf49bc7fd21f783aa bind-9.11.20-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
7c89a4bc798ed00503d33cce779dd789 bind-9.11.20-x86_64-1_slack14.0.txz

Slackware 14.1 package:
97fe233e50455cbf7d725ff79b2238b4 bind-9.11.20-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
77a1327539bf1d29d3162a8d06c8de0c bind-9.11.20-x86_64-1_slack14.1.txz

Slackware 14.2 package:
d77e5359a135e726dbff1d06a0bc07af bind-9.11.20-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
db4e73baa2ffc9f42e87a82e63142c99 bind-9.11.20-x86_64-1_slack14.2.txz

Slackware -current package:
e39c999b1c0faddb5a8a86807bc4932e n/bind-9.16.4-i586-1.txz

Slackware x86_64 -current package:
0969b416563bd49108cf32074ab8843f n/bind-9.16.4-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg bind-9.11.20-i586-1_slack14.2.txz

Then, restart the name server:

> /etc/rc.d/rc.bind restart

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.2%