Lucene search

K
slackwareSlackware Linux ProjectSSA-2023-025-01
HistoryJan 26, 2023 - 12:41 a.m.

[slackware-security] bind

2023-01-2600:41:27
Slackware Linux Project
www.slackware.com
23

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

34.0%

New bind packages are available for Slackware 15.0 and -current to
fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/bind-9.16.37-i586-1_slack15.0.txz: Upgraded.
This update fixes bugs and the following security issues:
An UPDATE message flood could cause :iscman:named to exhaust all
available memory. This flaw was addressed by adding a new
:any:update-quota option that controls the maximum number of
outstanding DNS UPDATE messages that :iscman:named can hold in a
queue at any given time (default: 100).
:iscman:named could crash with an assertion failure when an RRSIG
query was received and :any:stale-answer-client-timeout was set to a
non-zero value. This has been fixed.
:iscman:named running as a resolver with the
:any:stale-answer-client-timeout option set to any value greater
than 0 could crash with an assertion failure, when the
:any:recursive-clients soft quota was reached. This has been fixed.
For more information, see:
https://kb.isc.org/docs/cve-2022-3094
https://kb.isc.org/docs/cve-2022-3736
https://kb.isc.org/docs/cve-2022-3924
https://vulners.com/cve/CVE-2022-3094
https://vulners.com/cve/CVE-2022-3736
https://vulners.com/cve/CVE-2022-3924
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/bind-9.16.37-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/bind-9.16.37-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.18.11-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.18.11-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
c300731d1ad60f6f5fb4bd1c9b854de7 bind-9.16.37-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
2959ef892dd55565f62814f8bfe388a1 bind-9.16.37-x86_64-1_slack15.0.txz

Slackware -current package:
b550df96a700a85181dd5fbfab241367 n/bind-9.18.11-i586-1.txz

Slackware x86_64 -current package:
b5124522ee81508c2fd41cab1031b194 n/bind-9.18.11-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg bind-9.16.37-i586-1_slack15.0.txz

Then, restart the name server:

> /etc/rc.d/rc.bind restart

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

34.0%