Amazon Linux AMI update for bind



Published: 2020-12-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8622
CWE-ID CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Reachable Assertion

EUVDB-ID: #VU45819

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8622

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion when handling TSIG-signed request. An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit.

Mitigation

Update the affected packages:

i686:
    bind-debuginfo-9.8.2-0.68.rc1.85.amzn1.i686
    bind-chroot-9.8.2-0.68.rc1.85.amzn1.i686
    bind-9.8.2-0.68.rc1.85.amzn1.i686
    bind-libs-9.8.2-0.68.rc1.85.amzn1.i686
    bind-devel-9.8.2-0.68.rc1.85.amzn1.i686
    bind-utils-9.8.2-0.68.rc1.85.amzn1.i686
    bind-sdb-9.8.2-0.68.rc1.85.amzn1.i686

src:
    bind-9.8.2-0.68.rc1.85.amzn1.src

x86_64:
    bind-9.8.2-0.68.rc1.85.amzn1.x86_64
    bind-libs-9.8.2-0.68.rc1.85.amzn1.x86_64
    bind-devel-9.8.2-0.68.rc1.85.amzn1.x86_64
    bind-debuginfo-9.8.2-0.68.rc1.85.amzn1.x86_64
    bind-utils-9.8.2-0.68.rc1.85.amzn1.x86_64
    bind-sdb-9.8.2-0.68.rc1.85.amzn1.x86_64
    bind-chroot-9.8.2-0.68.rc1.85.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1457.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###