[arch-security] [ASA-201702-8] bind: denial of service

Remi Gacogne rgacogne at archlinux.org
Fri Feb 10 08:44:48 UTC 2017


Arch Linux Security Advisory ASA-201702-8
=========================================

Severity: High
Date    : 2017-02-09
CVE-ID  : CVE-2017-3135
Package : bind
Type    : denial of service
Remote  : Yes
Link    : https://security.archlinux.org/AVG-169

Summary
=======

The package bind before version 9.11.0.P3-1 is vulnerable to denial of
service.

Resolution
==========

Upgrade to 9.11.0.P3-1.

# pacman -Syu "bind>=9.11.0.P3-1"

The problem has been fixed upstream in version 9.11.0.P3.

Workaround
==========

None.

Description
===========

A vulnerability has been found in bind < 9.11.0-P3, allowing a remote
attacker to trigger an INSIST assertion failure or a NULL pointer read
in configurations using both DNS64 and RPZ.

Impact
======

A remote unauthenticated attacker can crash a vulnerable server,
resulting in denial of service.

References
==========

https://kb.isc.org/article/AA-01453
https://security.archlinux.org/CVE-2017-3135

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20170210/38622255/attachment.asc>


More information about the arch-security mailing list