Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-264-01
HistorySep 21, 2022 - 6:42 p.m.

[slackware-security] bind

2022-09-2118:42:26
Slackware Linux Project
www.slackware.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.3%

New bind packages are available for Slackware 15.0 and -current to
fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/bind-9.16.33-i586-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
Fix memory leak in EdDSA verify processing.
Fix memory leak in ECDSA verify processing.
Fix serve-stale crash that could happen when stale-answer-client-timeout
was set to 0 and there was a stale CNAME in the cache for an incoming query.
Prevent excessive resource use while processing large delegations.
For more information, see:
https://kb.isc.org/docs/cve-2022-38178
https://kb.isc.org/docs/cve-2022-38177
https://kb.isc.org/docs/cve-2022-3080
https://kb.isc.org/docs/cve-2022-2795
https://vulners.com/cve/CVE-2022-38178
https://vulners.com/cve/CVE-2022-38177
https://vulners.com/cve/CVE-2022-3080
https://vulners.com/cve/CVE-2022-2795
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/bind-9.16.33-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/bind-9.16.33-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.18.7-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.18.7-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
5aea2a521fe9f4b2b7157a2337debf72 bind-9.16.33-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
784afb6061c510e04ecd7782a233b149 bind-9.16.33-x86_64-1_slack15.0.txz

Slackware -current package:
9ef2fdf9866925731e3f86f9ae1b62ac n/bind-9.18.7-i586-1.txz

Slackware x86_64 -current package:
0b5e5bcba60832b4e5dbb75bb4b13070 n/bind-9.18.7-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg bind-9.16.33-i586-1_slack15.0.txz

Then, restart the name server:

> /etc/rc.d/rc.bind restart

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.3%