Lucene search

K
slackwareSlackware Linux ProjectSSA-2023-172-01
HistoryJun 22, 2023 - 1:55 a.m.

[slackware-security] bind

2023-06-2201:55:49
Slackware Linux Project
www.slackware.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

30.8%

New bind packages are available for Slackware 15.0 and -current to fix
a security issue.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/bind-9.16.42-i586-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
Exceeding the recursive-clients quota may cause named to terminate
unexpectedly when stale-answer-client-timeout is set to 0.
For more information, see:
https://kb.isc.org/docs/cve-2023-2911
https://vulners.com/cve/CVE-2023-2911
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/bind-9.16.42-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/bind-9.16.42-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.18.16-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.18.16-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
9a33e0bf727a990a196587b507056def bind-9.16.42-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
fcc444c3aef4fa3ec23c8c5dd39f56c2 bind-9.16.42-x86_64-1_slack15.0.txz

Slackware -current package:
e0f2e82fdfe8bbbc2df9bb3a8e0290fd n/bind-9.18.16-i586-1.txz

Slackware x86_64 -current package:
fbfa631b95cc32f2dcaa4c5baeb68ab8 n/bind-9.18.16-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg bind-9.16.42-i586-1_slack15.0.txz

Then, restart the name server:

> /etc/rc.d/rc.bind restart

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

30.8%