ALAS-2013-214


Amazon Linux 1 Security Advisory: ALAS-2013-214
Advisory Release Date: 2013-08-07 21:20 Pacific
Advisory Updated Date: 2014-09-15 23:18 Pacific
Severity: Important

Issue Overview:

A denial of service flaw was found in BIND. A remote attacker could use this flaw to send a specially-crafted DNS query to named that, when processed, would cause named to crash when rejecting the malformed query. (CVE-2013-4854)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
i686:
    bind-utils-9.8.2-0.17.rc1.30.amzn1.i686
    bind-devel-9.8.2-0.17.rc1.30.amzn1.i686
    bind-sdb-9.8.2-0.17.rc1.30.amzn1.i686
    bind-libs-9.8.2-0.17.rc1.30.amzn1.i686
    bind-debuginfo-9.8.2-0.17.rc1.30.amzn1.i686
    bind-chroot-9.8.2-0.17.rc1.30.amzn1.i686
    bind-9.8.2-0.17.rc1.30.amzn1.i686

src:
    bind-9.8.2-0.17.rc1.30.amzn1.src

x86_64:
    bind-debuginfo-9.8.2-0.17.rc1.30.amzn1.x86_64
    bind-libs-9.8.2-0.17.rc1.30.amzn1.x86_64
    bind-utils-9.8.2-0.17.rc1.30.amzn1.x86_64
    bind-devel-9.8.2-0.17.rc1.30.amzn1.x86_64
    bind-sdb-9.8.2-0.17.rc1.30.amzn1.x86_64
    bind-chroot-9.8.2-0.17.rc1.30.amzn1.x86_64
    bind-9.8.2-0.17.rc1.30.amzn1.x86_64