[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2018-954 --- bind

ID: oval:org.secpod.oval:def:1700009Date: (C)2018-02-23   (M)2023-12-20
Class: PATCHFamily: unix




Improper fetch cleanup sequencing in the resolver can cause named to crashA use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request

Platform:
Amazon Linux 2
Product:
bind
Reference:
ALAS2-2018-954
CVE-2017-3145
CVE    1
CVE-2017-3145
CPE    341
cpe:/a:isc:bind:9.6-esv-r6:b1
cpe:/a:isc:bind:9.5.1b3
cpe:/a:isc:bind:9.5.1b1
cpe:/a:isc:bind:9.5.1b2
...

© SecPod Technologies