~alpine/aports

[alpine-aports] [PATCH v3.2] main/bind: security upgrade to 9.10.4_p5 - fixes #6679

Details
Message ID
<1484294603-25610-1-git-send-email-sergej.lukin@gmail.com>
Sender timestamp
1484294603
DKIM signature
missing
Download raw message
Patch: +9 -3
CVE-2016-9131: A malformed response to an ANY query can cause an assertion failure during recursion
CVE-2016-9147: An error handling a query response containing inconsistent DNSSEC information could cause an assertion failure
CVE-2016-9444: An unusually-formed DS record response could cause an assertion failure
---
 main/bind/APKBUILD | 12 +++++++++---
 1 file changed, 9 insertions(+), 3 deletions(-)

diff --git a/main/bind/APKBUILD b/main/bind/APKBUILD
index c191b88..80cb935 100644
--- a/main/bind/APKBUILD
+++ b/main/bind/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Sergei Lukin <sergej.lukin@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Contributor: Sergey Lukin <sergej.lukin@gmail.com>
pkgname=bind
pkgver=9.10.4_p3
pkgver=9.10.4_p5
_ver=${pkgver%_p*}
_p=${pkgver#*_p}
[ "$_p" != "$pkgver" ] && _ver="${_ver}-P$_p"
@@ -31,7 +31,13 @@ source="http://ftp.isc.org/isc/bind9/${_ver}/bind-${_ver}.tar.gz

# secfixes:
#   9.10.4_p3:
#   - CVE-2016-2776
#     - CVE-2016-2776
#   9.10.4_p4-r0:
#     - CVE-2016-8864
#   9.10.4_p5-r0:
#     - CVE-2016-9131
#     - CVE-2016-9147
#     - CVE-2016-9444

builddir="$srcdir/bind-${_ver}"
prepare() {
-- 
2.4.11



---
Unsubscribe:  alpine-aports+unsubscribe@lists.alpinelinux.org
Help:         alpine-aports+help@lists.alpinelinux.org
---
Reply to thread Export thread (mbox)