ALAS-2017-833

Related Vulnerabilities: CVE-2017-3139  

A denial of service flaw was found in the way BIND handled DNSSEC validation.A remote attacker could use this flaw to make named exit unexpectedly with anassertion failure via a specially crafted DNS response. (CVE-2017-3139)

ALAS-2017-833


Amazon Linux AMI Security Advisory: ALAS-2017-833
Advisory Release Date: 2017-05-30 23:49 Pacific
Advisory Updated Date: 2017-05-31 21:40 Pacific
Severity: Important

Issue Overview:

A denial of service flaw was found in the way BIND handled DNSSEC validation.
A remote attacker could use this flaw to make named exit unexpectedly with an
assertion failure via a specially crafted DNS response. (CVE-2017-3139)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-libs-9.8.2-0.62.rc1.55.amzn1.i686
    bind-9.8.2-0.62.rc1.55.amzn1.i686
    bind-utils-9.8.2-0.62.rc1.55.amzn1.i686
    bind-chroot-9.8.2-0.62.rc1.55.amzn1.i686
    bind-debuginfo-9.8.2-0.62.rc1.55.amzn1.i686
    bind-sdb-9.8.2-0.62.rc1.55.amzn1.i686
    bind-devel-9.8.2-0.62.rc1.55.amzn1.i686

src:
    bind-9.8.2-0.62.rc1.55.amzn1.src

x86_64:
    bind-chroot-9.8.2-0.62.rc1.55.amzn1.x86_64
    bind-sdb-9.8.2-0.62.rc1.55.amzn1.x86_64
    bind-libs-9.8.2-0.62.rc1.55.amzn1.x86_64
    bind-debuginfo-9.8.2-0.62.rc1.55.amzn1.x86_64
    bind-devel-9.8.2-0.62.rc1.55.amzn1.x86_64
    bind-utils-9.8.2-0.62.rc1.55.amzn1.x86_64
    bind-9.8.2-0.62.rc1.55.amzn1.x86_64