ALAS-2020-1369

Related Vulnerabilities: CVE-2020-8616   CVE-2020-8617  

A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.(CVE-2020-8616) Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.(CVE-2020-8617)

ALAS-2020-1369


Amazon Linux AMI Security Advisory: ALAS-2020-1369
Advisory Release Date: 2020-05-22 20:57 Pacific
Advisory Updated Date: 2020-06-03 17:17 Pacific
Severity: Important

Issue Overview:

A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.(CVE-2020-8616)

Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.(CVE-2020-8617)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-9.8.2-0.68.rc1.64.amzn1.i686
    bind-utils-9.8.2-0.68.rc1.64.amzn1.i686
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.i686
    bind-libs-9.8.2-0.68.rc1.64.amzn1.i686
    bind-devel-9.8.2-0.68.rc1.64.amzn1.i686
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.i686
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.i686

src:
    bind-9.8.2-0.68.rc1.64.amzn1.src

x86_64:
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-libs-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-devel-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-utils-9.8.2-0.68.rc1.64.amzn1.x86_64