ALAS2-2018-1082


Amazon Linux 2 Security Advisory: ALAS-2018-1082
Advisory Release Date: 2018-09-20 18:45 Pacific
Advisory Updated Date: 2018-09-25 17:49 Pacific
Severity: Important

Issue Overview:

A denial of service flaw was discovered in bind versions that include the "deny-answer-aliases" feature. This flaw may allow a remote attacker to trigger an INSIST assert in named leading to termination of the process and a denial of service condition.(CVE-2018-5740)


Affected Packages:

bind


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-9.9.4-61.amzn2.1.1.i686
    bind-pkcs11-9.9.4-61.amzn2.1.1.i686
    bind-pkcs11-utils-9.9.4-61.amzn2.1.1.i686
    bind-pkcs11-libs-9.9.4-61.amzn2.1.1.i686
    bind-pkcs11-devel-9.9.4-61.amzn2.1.1.i686
    bind-sdb-9.9.4-61.amzn2.1.1.i686
    bind-libs-lite-9.9.4-61.amzn2.1.1.i686
    bind-libs-9.9.4-61.amzn2.1.1.i686
    bind-utils-9.9.4-61.amzn2.1.1.i686
    bind-devel-9.9.4-61.amzn2.1.1.i686
    bind-lite-devel-9.9.4-61.amzn2.1.1.i686
    bind-chroot-9.9.4-61.amzn2.1.1.i686
    bind-sdb-chroot-9.9.4-61.amzn2.1.1.i686
    bind-debuginfo-9.9.4-61.amzn2.1.1.i686

src:
    bind-9.9.4-61.amzn2.1.1.src

x86_64:
    bind-9.9.4-61.amzn2.1.1.x86_64
    bind-pkcs11-9.9.4-61.amzn2.1.1.x86_64
    bind-pkcs11-utils-9.9.4-61.amzn2.1.1.x86_64
    bind-pkcs11-libs-9.9.4-61.amzn2.1.1.x86_64
    bind-pkcs11-devel-9.9.4-61.amzn2.1.1.x86_64
    bind-sdb-9.9.4-61.amzn2.1.1.x86_64
    bind-libs-lite-9.9.4-61.amzn2.1.1.x86_64
    bind-libs-9.9.4-61.amzn2.1.1.x86_64
    bind-utils-9.9.4-61.amzn2.1.1.x86_64
    bind-devel-9.9.4-61.amzn2.1.1.x86_64
    bind-lite-devel-9.9.4-61.amzn2.1.1.x86_64
    bind-chroot-9.9.4-61.amzn2.1.1.x86_64
    bind-sdb-chroot-9.9.4-61.amzn2.1.1.x86_64
    bind-debuginfo-9.9.4-61.amzn2.1.1.x86_64