ALAS-2012-124


Amazon Linux 1 Security Advisory: ALAS-2012-124
Advisory Release Date: 2012-09-22 21:34 Pacific
Advisory Updated Date: 2014-09-14 16:57 Pacific
Severity: Important

Issue Overview:

A flaw was found in the way BIND handled resource records with a large RDATA value. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records, that would cause a recursive resolver or secondary server to exit unexpectedly with an assertion failure. (CVE-2012-4244)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-9.8.2-0.10.rc1.24.amzn1.i686
    bind-libs-9.8.2-0.10.rc1.24.amzn1.i686
    bind-chroot-9.8.2-0.10.rc1.24.amzn1.i686
    bind-sdb-9.8.2-0.10.rc1.24.amzn1.i686
    bind-utils-9.8.2-0.10.rc1.24.amzn1.i686
    bind-debuginfo-9.8.2-0.10.rc1.24.amzn1.i686
    bind-devel-9.8.2-0.10.rc1.24.amzn1.i686

src:
    bind-9.8.2-0.10.rc1.24.amzn1.src

x86_64:
    bind-utils-9.8.2-0.10.rc1.24.amzn1.x86_64
    bind-devel-9.8.2-0.10.rc1.24.amzn1.x86_64
    bind-chroot-9.8.2-0.10.rc1.24.amzn1.x86_64
    bind-sdb-9.8.2-0.10.rc1.24.amzn1.x86_64
    bind-debuginfo-9.8.2-0.10.rc1.24.amzn1.x86_64
    bind-libs-9.8.2-0.10.rc1.24.amzn1.x86_64
    bind-9.8.2-0.10.rc1.24.amzn1.x86_64