Amazon Linux AMI update for bind



Published: 2020-06-03
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-8616
CVE-2020-8617
CWE-ID CWE-399
CWE-617
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU28121

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8616

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources with the applicatoin. In order for a server performing recursion to locate records in the DNS graph it must be capable of processing referrals, such as those received when it attempts to query an authoritative server for a record which is delegated elsewhere. A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral.

Mitigation

Update the affected packages:

i686:
    bind-9.8.2-0.68.rc1.64.amzn1.i686
    bind-utils-9.8.2-0.68.rc1.64.amzn1.i686
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.i686
    bind-libs-9.8.2-0.68.rc1.64.amzn1.i686
    bind-devel-9.8.2-0.68.rc1.64.amzn1.i686
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.i686
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.i686

src:
    bind-9.8.2-0.68.rc1.64.amzn1.src

x86_64:
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-libs-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-devel-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-utils-9.8.2-0.68.rc1.64.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1369.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Reachable Assertion

EUVDB-ID: #VU28123

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-8617

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion when checking validity of messages containing TSIG resource records within tsig.c. A remote attacker can send a specially crafted message and cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server.

Mitigation

Update the affected packages:

i686:
    bind-9.8.2-0.68.rc1.64.amzn1.i686
    bind-utils-9.8.2-0.68.rc1.64.amzn1.i686
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.i686
    bind-libs-9.8.2-0.68.rc1.64.amzn1.i686
    bind-devel-9.8.2-0.68.rc1.64.amzn1.i686
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.i686
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.i686

src:
    bind-9.8.2-0.68.rc1.64.amzn1.src

x86_64:
    bind-chroot-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-libs-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-devel-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-sdb-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-debuginfo-9.8.2-0.68.rc1.64.amzn1.x86_64
    bind-utils-9.8.2-0.68.rc1.64.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1369.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###