ALAS-2017-798

Related Vulnerabilities: CVE-2016-9147  

A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

ALAS-2017-798


Amazon Linux AMI Security Advisory: ALAS-2017-798
Advisory Release Date: 2017-02-14 12:00 Pacific
Advisory Updated Date: 2017-02-14 12:00 Pacific
Severity: Important
References: CVE-2016-9147 

Issue Overview:

A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-chroot-9.8.2-0.47.rc1.52.amzn1.i686
    bind-devel-9.8.2-0.47.rc1.52.amzn1.i686
    bind-sdb-9.8.2-0.47.rc1.52.amzn1.i686
    bind-9.8.2-0.47.rc1.52.amzn1.i686
    bind-libs-9.8.2-0.47.rc1.52.amzn1.i686
    bind-utils-9.8.2-0.47.rc1.52.amzn1.i686
    bind-debuginfo-9.8.2-0.47.rc1.52.amzn1.i686

src:
    bind-9.8.2-0.47.rc1.52.amzn1.src

x86_64:
    bind-devel-9.8.2-0.47.rc1.52.amzn1.x86_64
    bind-9.8.2-0.47.rc1.52.amzn1.x86_64
    bind-debuginfo-9.8.2-0.47.rc1.52.amzn1.x86_64
    bind-libs-9.8.2-0.47.rc1.52.amzn1.x86_64
    bind-sdb-9.8.2-0.47.rc1.52.amzn1.x86_64
    bind-utils-9.8.2-0.47.rc1.52.amzn1.x86_64
    bind-chroot-9.8.2-0.47.rc1.52.amzn1.x86_64