ALAS2-2019-1231

Related Vulnerabilities: CVE-2018-5743  

A flaw was found in the way bind implemented tunable which limited simultaneous TCP client connections. A remote attacker could use this flaw to exhaust the pool of file descriptors available to named, potentially affecting network connections and the management of files such as log files or zone journal files. In cases where the named process is not limited by OS-enforced per-process limits, this could additionally potentially lead to exhaustion of all available free file descriptors on that system. (CVE-2018-5743)

ALAS2-2019-1231


Amazon Linux 2 Security Advisory: ALAS-2019-1231
Advisory Release Date: 2019-06-25 21:06 Pacific
Advisory Updated Date: 2019-07-01 21:56 Pacific
Severity: Important
References: CVE-2018-5743 

Issue Overview:

A flaw was found in the way bind implemented tunable which limited simultaneous TCP client connections. A remote attacker could use this flaw to exhaust the pool of file descriptors available to named, potentially affecting network connections and the management of files such as log files or zone journal files. In cases where the named process is not limited by OS-enforced per-process limits, this could additionally potentially lead to exhaustion of all available free file descriptors on that system. (CVE-2018-5743)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
aarch64:
    bind-9.9.4-74.amzn2.1.2.aarch64
    bind-pkcs11-9.9.4-74.amzn2.1.2.aarch64
    bind-pkcs11-utils-9.9.4-74.amzn2.1.2.aarch64
    bind-pkcs11-libs-9.9.4-74.amzn2.1.2.aarch64
    bind-pkcs11-devel-9.9.4-74.amzn2.1.2.aarch64
    bind-sdb-9.9.4-74.amzn2.1.2.aarch64
    bind-libs-lite-9.9.4-74.amzn2.1.2.aarch64
    bind-libs-9.9.4-74.amzn2.1.2.aarch64
    bind-utils-9.9.4-74.amzn2.1.2.aarch64
    bind-devel-9.9.4-74.amzn2.1.2.aarch64
    bind-lite-devel-9.9.4-74.amzn2.1.2.aarch64
    bind-chroot-9.9.4-74.amzn2.1.2.aarch64
    bind-sdb-chroot-9.9.4-74.amzn2.1.2.aarch64
    bind-debuginfo-9.9.4-74.amzn2.1.2.aarch64

i686:
    bind-9.9.4-74.amzn2.1.2.i686
    bind-pkcs11-9.9.4-74.amzn2.1.2.i686
    bind-pkcs11-utils-9.9.4-74.amzn2.1.2.i686
    bind-pkcs11-libs-9.9.4-74.amzn2.1.2.i686
    bind-pkcs11-devel-9.9.4-74.amzn2.1.2.i686
    bind-sdb-9.9.4-74.amzn2.1.2.i686
    bind-libs-lite-9.9.4-74.amzn2.1.2.i686
    bind-libs-9.9.4-74.amzn2.1.2.i686
    bind-utils-9.9.4-74.amzn2.1.2.i686
    bind-devel-9.9.4-74.amzn2.1.2.i686
    bind-lite-devel-9.9.4-74.amzn2.1.2.i686
    bind-chroot-9.9.4-74.amzn2.1.2.i686
    bind-sdb-chroot-9.9.4-74.amzn2.1.2.i686
    bind-debuginfo-9.9.4-74.amzn2.1.2.i686

noarch:
    bind-license-9.9.4-74.amzn2.1.2.noarch

src:
    bind-9.9.4-74.amzn2.1.2.src

x86_64:
    bind-9.9.4-74.amzn2.1.2.x86_64
    bind-pkcs11-9.9.4-74.amzn2.1.2.x86_64
    bind-pkcs11-utils-9.9.4-74.amzn2.1.2.x86_64
    bind-pkcs11-libs-9.9.4-74.amzn2.1.2.x86_64
    bind-pkcs11-devel-9.9.4-74.amzn2.1.2.x86_64
    bind-sdb-9.9.4-74.amzn2.1.2.x86_64
    bind-libs-lite-9.9.4-74.amzn2.1.2.x86_64
    bind-libs-9.9.4-74.amzn2.1.2.x86_64
    bind-utils-9.9.4-74.amzn2.1.2.x86_64
    bind-devel-9.9.4-74.amzn2.1.2.x86_64
    bind-lite-devel-9.9.4-74.amzn2.1.2.x86_64
    bind-chroot-9.9.4-74.amzn2.1.2.x86_64
    bind-sdb-chroot-9.9.4-74.amzn2.1.2.x86_64
    bind-debuginfo-9.9.4-74.amzn2.1.2.x86_64