ALAS-2018-954

Related Vulnerabilities: CVE-2017-3145  

Improper fetch cleanup sequencing in the resolver can cause named to crash:A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.(CVE-2017-3145)

ALAS-2018-954


Amazon Linux AMI Security Advisory: ALAS-2018-954
Advisory Release Date: 2018-02-20 21:02 Pacific
Advisory Updated Date: 2018-02-21 20:42 Pacific
Severity: Important
References: CVE-2017-3145 

Issue Overview:

Improper fetch cleanup sequencing in the resolver can cause named to crash:
A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.(CVE-2017-3145)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-sdb-9.8.2-0.62.rc1.57.amzn1.i686
    bind-chroot-9.8.2-0.62.rc1.57.amzn1.i686
    bind-devel-9.8.2-0.62.rc1.57.amzn1.i686
    bind-debuginfo-9.8.2-0.62.rc1.57.amzn1.i686
    bind-9.8.2-0.62.rc1.57.amzn1.i686
    bind-utils-9.8.2-0.62.rc1.57.amzn1.i686
    bind-libs-9.8.2-0.62.rc1.57.amzn1.i686

src:
    bind-9.8.2-0.62.rc1.57.amzn1.src

x86_64:
    bind-9.8.2-0.62.rc1.57.amzn1.x86_64
    bind-debuginfo-9.8.2-0.62.rc1.57.amzn1.x86_64
    bind-libs-9.8.2-0.62.rc1.57.amzn1.x86_64
    bind-utils-9.8.2-0.62.rc1.57.amzn1.x86_64
    bind-chroot-9.8.2-0.62.rc1.57.amzn1.x86_64
    bind-sdb-9.8.2-0.62.rc1.57.amzn1.x86_64
    bind-devel-9.8.2-0.62.rc1.57.amzn1.x86_64