Lucene search

K
slackwareSlackware Linux ProjectSSA-2024-044-01
HistoryFeb 13, 2024 - 7:35 p.m.

[slackware-security] bind

2024-02-1319:35:21
Slackware Linux Project
www.slackware.com
9
slackware 15.0
-current
bind
security fix
denial-of-service
memory exhaustion
dns assertion check
parsing speed

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

Low

0.037 Low

EPSS

Percentile

91.7%

New bind packages are available for Slackware 15.0 and -current to
fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/bind-9.16.48-i586-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
Specific DNS answers could cause a denial-of-service condition due to DNS
validation taking a long time.
Query patterns that continuously triggered cache database maintenance could
exhaust all available memory on the host running named.
Restore DNS64 state when handling a serve-stale timeout.
Specific queries could trigger an assertion check with nxdomain-redirect
enabled.
Speed up parsing of DNS messages with many different names.
For more information, see:
https://kb.isc.org/docs/cve-2023-50387
https://vulners.com/cve/CVE-2023-50387
https://kb.isc.org/docs/cve-2023-6516
https://vulners.com/cve/CVE-2023-6516
https://kb.isc.org/docs/cve-2023-5679
https://vulners.com/cve/CVE-2023-5679
https://kb.isc.org/docs/cve-2023-5517
https://vulners.com/cve/CVE-2023-5517
https://kb.isc.org/docs/cve-2023-4408
https://vulners.com/cve/CVE-2023-4408
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/bind-9.16.48-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/bind-9.16.48-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.18.24-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.18.24-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
688d05942acae07ca040a07057f107af bind-9.16.48-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
72ec1aa452c6b37046e74b90797be3e8 bind-9.16.48-x86_64-1_slack15.0.txz

Slackware -current package:
8e3c11dba6a01af76aa89531c2e2d62a n/bind-9.18.24-i586-1.txz

Slackware x86_64 -current package:
8a9d10f4a4f1501ffc7f087dec4e281e n/bind-9.18.24-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg bind-9.16.48-i586-1_slack15.0.txz

Then, restart the name server:

> /etc/rc.d/rc.bind restart

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

Low

0.037 Low

EPSS

Percentile

91.7%