ALAS2-2021-1651

Related Vulnerabilities: CVE-2021-25214  

Incremental zone transfers (IXFR) provide a way of transferring changed portion(s) of a zone between servers. An IXFR stream containing SOA records with an owner name other than the transferred zone's apex may cause the receiving named server to inadvertently remove the SOA record for the zone in question from the zone database. This leads to an assertion failure when the next SOA refresh query for that zone is made. (CVE-2021-25214)

ALAS2-2021-1651


Amazon Linux 2 Security Advisory: ALAS-2021-1651
Advisory Release Date: 2021-06-16 20:37 Pacific
Advisory Updated Date: 2021-06-22 21:41 Pacific
Severity: Medium
References: CVE-2021-25214 

Issue Overview:

Incremental zone transfers (IXFR) provide a way of transferring changed portion(s) of a zone between servers. An IXFR stream containing SOA records with an owner name other than the transferred zone's apex may cause the receiving named server to inadvertently remove the SOA record for the zone in question from the zone database. This leads to an assertion failure when the next SOA refresh query for that zone is made. (CVE-2021-25214)


Affected Packages:

bind


Issue Correction:
Run yum update bind to update your system.

New Packages:
aarch64:
    bind-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-pkcs11-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-pkcs11-utils-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-pkcs11-libs-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-pkcs11-devel-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-sdb-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-libs-lite-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-libs-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-utils-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-devel-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-lite-devel-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-chroot-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-sdb-chroot-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-export-libs-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-export-devel-9.11.4-26.P2.amzn2.5.2.aarch64
    bind-debuginfo-9.11.4-26.P2.amzn2.5.2.aarch64

i686:
    bind-9.11.4-26.P2.amzn2.5.2.i686
    bind-pkcs11-9.11.4-26.P2.amzn2.5.2.i686
    bind-pkcs11-utils-9.11.4-26.P2.amzn2.5.2.i686
    bind-pkcs11-libs-9.11.4-26.P2.amzn2.5.2.i686
    bind-pkcs11-devel-9.11.4-26.P2.amzn2.5.2.i686
    bind-sdb-9.11.4-26.P2.amzn2.5.2.i686
    bind-libs-lite-9.11.4-26.P2.amzn2.5.2.i686
    bind-libs-9.11.4-26.P2.amzn2.5.2.i686
    bind-utils-9.11.4-26.P2.amzn2.5.2.i686
    bind-devel-9.11.4-26.P2.amzn2.5.2.i686
    bind-lite-devel-9.11.4-26.P2.amzn2.5.2.i686
    bind-chroot-9.11.4-26.P2.amzn2.5.2.i686
    bind-sdb-chroot-9.11.4-26.P2.amzn2.5.2.i686
    bind-export-libs-9.11.4-26.P2.amzn2.5.2.i686
    bind-export-devel-9.11.4-26.P2.amzn2.5.2.i686
    bind-debuginfo-9.11.4-26.P2.amzn2.5.2.i686

noarch:
    bind-license-9.11.4-26.P2.amzn2.5.2.noarch

src:
    bind-9.11.4-26.P2.amzn2.5.2.src

x86_64:
    bind-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-pkcs11-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-pkcs11-utils-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-pkcs11-libs-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-pkcs11-devel-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-sdb-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-libs-lite-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-libs-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-utils-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-devel-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-lite-devel-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-chroot-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-sdb-chroot-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-export-libs-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-export-devel-9.11.4-26.P2.amzn2.5.2.x86_64
    bind-debuginfo-9.11.4-26.P2.amzn2.5.2.x86_64