Amazon Linux AMI update for bind



Published: 2024-08-06
Risk Medium
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2022-2795
CVE-2022-3080
CVE-2022-3094
CVE-2022-3488
CVE-2022-3736
CVE-2022-38177
CVE-2022-38178
CVE-2022-3924
CWE-ID CWE-399
CWE-20
CWE-400
CWE-401
CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

bind
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU67545

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2795

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when processing large delegations. A remote attacker can flood the target resolver with queries and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU67548

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3080

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when resolvers are configured to answer from stale cache with zero stale-answer-client-timeout and there is a stale CNAME in the cache for an incoming query. A remote attacker can send a specially crafted request to the DNS resolver and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU71529

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3094

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling DNS updates. A remote attacker can trigger resource exhaustion by sending a flood of dynamic DNS updates.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU71749

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3488

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of repeated responses to the same query, where both responses contain ECS pseudo-options, however the first is incorrect and gets rejected by the resolver. A remote attacker controlling a malicious nameserver can respond with two responses in quick succession, each with a "CLIENT-SUBNET" pseudo-option and crash the server.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU71530

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3736

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send specially crafted RRSIG query to the DNS server and perform a denial of service (DoS) attack.

Successful exploitation of the vulnerability requires that stale cache and stale answers are enabled, option stale-answer-client-timeout is set to a positive integer, and the resolver receives an RRSIG query.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Memory leak

EUVDB-ID: #VU67549

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38177

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the DNSSEC verification code for the ECDSA algorithm. A remote attacker can spoof the target resolver with responses that have a malformed ECDSA signature and perform denial of service attack.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Memory leak

EUVDB-ID: #VU67550

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38178

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak in the DNSSEC verification code for the EdDSA algorithm. A remote attacker can spoof the target resolver with responses that have a malformed EdDSA signature and perform denial of service attack.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Reachable Assertion

EUVDB-ID: #VU71531

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3924

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion. A remote attacker can send specially crafted queries to the resolver and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    bind-dlz-filesystem-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-chroot-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-9.16.38-1.amzn2023.aarch64
    bind-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-utils-9.16.38-1.amzn2023.aarch64
    bind-debugsource-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-9.16.38-1.amzn2023.aarch64
    bind-libs-9.16.38-1.amzn2023.aarch64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-9.16.38-1.amzn2023.aarch64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-devel-9.16.38-1.amzn2023.aarch64
    bind-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-devel-9.16.38-1.amzn2023.aarch64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.aarch64
    bind-dlz-mysql-9.16.38-1.amzn2023.aarch64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.aarch64

noarch:
    bind-dnssec-doc-9.16.38-1.amzn2023.noarch
    bind-license-9.16.38-1.amzn2023.noarch
    python3-bind-9.16.38-1.amzn2023.noarch

src:
    bind-9.16.38-1.amzn2023.src

x86_64:
    bind-pkcs11-libs-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-9.16.38-1.amzn2023.x86_64
    bind-chroot-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-filesystem-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-libs-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-9.16.38-1.amzn2023.x86_64
    bind-libs-9.16.38-1.amzn2023.x86_64
    bind-9.16.38-1.amzn2023.x86_64
    bind-debugsource-9.16.38-1.amzn2023.x86_64
    bind-dlz-mysql-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-pkcs11-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-9.16.38-1.amzn2023.x86_64
    bind-dnssec-utils-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-dlz-ldap-debuginfo-9.16.38-1.amzn2023.x86_64
    bind-devel-9.16.38-1.amzn2023.x86_64
    bind-dlz-sqlite3-9.16.38-1.amzn2023.x86_64
    bind-utils-debuginfo-9.16.38-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

bind: before 9.16.38-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-161.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###