ALAS-2012-146


Amazon Linux 1 Security Advisory: ALAS-2012-146
Advisory Release Date: 2012-12-07 09:28 Pacific
Advisory Updated Date: 2014-09-14 17:19 Pacific
Severity: Important

Issue Overview:

A flaw was found in the DNS64 implementation in BIND. If a remote attacker sent a specially-crafted query to a named server, named could exit unexpectedly with an assertion failure. Note that DNS64 support is not enabled by default. (CVE-2012-5688)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-chroot-9.8.2-0.10.rc1.26.amzn1.i686
    bind-devel-9.8.2-0.10.rc1.26.amzn1.i686
    bind-sdb-9.8.2-0.10.rc1.26.amzn1.i686
    bind-utils-9.8.2-0.10.rc1.26.amzn1.i686
    bind-9.8.2-0.10.rc1.26.amzn1.i686
    bind-libs-9.8.2-0.10.rc1.26.amzn1.i686
    bind-debuginfo-9.8.2-0.10.rc1.26.amzn1.i686

src:
    bind-9.8.2-0.10.rc1.26.amzn1.src

x86_64:
    bind-debuginfo-9.8.2-0.10.rc1.26.amzn1.x86_64
    bind-sdb-9.8.2-0.10.rc1.26.amzn1.x86_64
    bind-libs-9.8.2-0.10.rc1.26.amzn1.x86_64
    bind-chroot-9.8.2-0.10.rc1.26.amzn1.x86_64
    bind-utils-9.8.2-0.10.rc1.26.amzn1.x86_64
    bind-devel-9.8.2-0.10.rc1.26.amzn1.x86_64
    bind-9.8.2-0.10.rc1.26.amzn1.x86_64