[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2018-954

ID: oval:org.secpod.oval:def:1600842Date: (C)2018-03-01   (M)2023-06-28
Class: PATCHFamily: unix




Improper fetch cleanup sequencing in the resolver can cause named to crash:A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.

Platform:
Amazon Linux AMI
Product:
bind
Reference:
ALAS-2018-954
CVE-2017-3145
CVE    1
CVE-2017-3145
CPE    2
cpe:/o:amazon:linux
cpe:/a:isc:bind

© SecPod Technologies