vulnerability
Oracle Linux: CVE-2017-3145: ELSA-2018-0102: bind security update (IMPORTANT) (Multiple Advisories)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
8 | (AV:N/AC:L/Au:N/C:N/I:N/A:C) | 01/16/2018 | 01/24/2018 | 12/06/2024 |
Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
01/16/2018
Added
01/24/2018
Modified
12/06/2024
Description
BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.
A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.
A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.
Solution(s)
oracle-linux-upgrade-bindoracle-linux-upgrade-bind-chrootoracle-linux-upgrade-bind-develoracle-linux-upgrade-bind-libsoracle-linux-upgrade-bind-libs-liteoracle-linux-upgrade-bind-licenseoracle-linux-upgrade-bind-lite-develoracle-linux-upgrade-bind-pkcs11oracle-linux-upgrade-bind-pkcs11-develoracle-linux-upgrade-bind-pkcs11-libsoracle-linux-upgrade-bind-pkcs11-utilsoracle-linux-upgrade-bind-sdboracle-linux-upgrade-bind-sdb-chrootoracle-linux-upgrade-bind-utils

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.