ALAS2-2018-954


Amazon Linux 2 Security Advisory: ALAS-2018-954
Advisory Release Date: 2018-02-20 21:03 Pacific
Advisory Updated Date: 2018-02-21 21:18 Pacific
Severity: Important

Issue Overview:

Improper fetch cleanup sequencing in the resolver can cause named to crash
A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3145)


Affected Packages:

bind


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update bind to update your system.

New Packages:
noarch:
    bind-license-9.9.4-51.amzn2.2.noarch

src:
    bind-9.9.4-51.amzn2.2.src

x86_64:
    bind-9.9.4-51.amzn2.2.x86_64
    bind-pkcs11-9.9.4-51.amzn2.2.x86_64
    bind-pkcs11-utils-9.9.4-51.amzn2.2.x86_64
    bind-pkcs11-libs-9.9.4-51.amzn2.2.x86_64
    bind-pkcs11-devel-9.9.4-51.amzn2.2.x86_64
    bind-sdb-9.9.4-51.amzn2.2.x86_64
    bind-libs-lite-9.9.4-51.amzn2.2.x86_64
    bind-libs-9.9.4-51.amzn2.2.x86_64
    bind-utils-9.9.4-51.amzn2.2.x86_64
    bind-devel-9.9.4-51.amzn2.2.x86_64
    bind-lite-devel-9.9.4-51.amzn2.2.x86_64
    bind-chroot-9.9.4-51.amzn2.2.x86_64
    bind-sdb-chroot-9.9.4-51.amzn2.2.x86_64
    bind-debuginfo-9.9.4-51.amzn2.2.x86_64