ALAS-2012-084


Amazon Linux 1 Security Advisory: ALAS-2012-84
Advisory Release Date: 2012-06-10 11:47 Pacific
Advisory Updated Date: 2014-09-14 16:18 Pacific
Severity: Important

Issue Overview:

A flaw was found in the way BIND handled zero length resource data records. A malicious owner of a DNS domain could use this flaw to create specially-crafted DNS resource records that would cause a recursive resolver or secondary server to crash or, possibly, disclose portions of its memory. (CVE-2012-1667)

A flaw was found in the way BIND handled the updating of cached name server (NS) resource records. A malicious owner of a DNS domain could use this flaw to keep the domain resolvable by the BIND server even after the delegation was removed from the parent DNS zone. With this update, BIND limits the time-to-live of the replacement record to that of the time-to-live of the record being replaced. (CVE-2012-1033)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-chroot-9.7.6-1.P1.18.amzn1.i686
    bind-devel-9.7.6-1.P1.18.amzn1.i686
    bind-utils-9.7.6-1.P1.18.amzn1.i686
    bind-libs-9.7.6-1.P1.18.amzn1.i686
    bind-sdb-9.7.6-1.P1.18.amzn1.i686
    bind-9.7.6-1.P1.18.amzn1.i686
    bind-debuginfo-9.7.6-1.P1.18.amzn1.i686

src:
    bind-9.7.6-1.P1.18.amzn1.src

x86_64:
    bind-sdb-9.7.6-1.P1.18.amzn1.x86_64
    bind-chroot-9.7.6-1.P1.18.amzn1.x86_64
    bind-libs-9.7.6-1.P1.18.amzn1.x86_64
    bind-9.7.6-1.P1.18.amzn1.x86_64
    bind-debuginfo-9.7.6-1.P1.18.amzn1.x86_64
    bind-devel-9.7.6-1.P1.18.amzn1.x86_64
    bind-utils-9.7.6-1.P1.18.amzn1.x86_64