Synopsis:          Important: bind security update
Advisory ID:       SLSA-2018:0102-1
Issue Date:        2018-01-22
CVE Numbers:       CVE-2017-3145
--

Security Fix(es):

* A use-after-free flaw leading to denial of service was found in the way
BIND internally handled cleanup operations on upstream recursion fetch
contexts. A remote attacker could potentially use this flaw to make named,
acting as a DNSSEC validating resolver, exit unexpectedly with an
assertion failure via a specially crafted DNS request. (CVE-2017-3145)
--

SL7
  x86_64
    bind-debuginfo-9.9.4-51.el7_4.2.i686.rpm
    bind-debuginfo-9.9.4-51.el7_4.2.x86_64.rpm
    bind-libs-9.9.4-51.el7_4.2.i686.rpm
    bind-libs-9.9.4-51.el7_4.2.x86_64.rpm
    bind-libs-lite-9.9.4-51.el7_4.2.i686.rpm
    bind-libs-lite-9.9.4-51.el7_4.2.x86_64.rpm
    bind-utils-9.9.4-51.el7_4.2.x86_64.rpm
    bind-9.9.4-51.el7_4.2.x86_64.rpm
    bind-chroot-9.9.4-51.el7_4.2.x86_64.rpm
    bind-devel-9.9.4-51.el7_4.2.i686.rpm
    bind-devel-9.9.4-51.el7_4.2.x86_64.rpm
    bind-lite-devel-9.9.4-51.el7_4.2.i686.rpm
    bind-lite-devel-9.9.4-51.el7_4.2.x86_64.rpm
    bind-pkcs11-9.9.4-51.el7_4.2.x86_64.rpm
    bind-pkcs11-devel-9.9.4-51.el7_4.2.i686.rpm
    bind-pkcs11-devel-9.9.4-51.el7_4.2.x86_64.rpm
    bind-pkcs11-libs-9.9.4-51.el7_4.2.i686.rpm
    bind-pkcs11-libs-9.9.4-51.el7_4.2.x86_64.rpm
    bind-pkcs11-utils-9.9.4-51.el7_4.2.x86_64.rpm
    bind-sdb-9.9.4-51.el7_4.2.x86_64.rpm
    bind-sdb-chroot-9.9.4-51.el7_4.2.x86_64.rpm
  noarch
    bind-license-9.9.4-51.el7_4.2.noarch.rpm

- Scientific Linux Development Team