exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1984-01

Red Hat Security Advisory 2014-1984-01
Posted Dec 12, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1984-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2014-8500
SHA-256 | 87b5b982594ba2b6e1106bf92f7524c83e64a6f93b0b3a96deb18212d2feb05d

Red Hat Security Advisory 2014-1984-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2014:1984-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1984.html
Issue date: 2014-12-12
CVE Names: CVE-2014-8500
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND followed DNS
delegations. A remote attacker could use a specially crafted zone
containing a large number of referrals which, when looked up and processed,
would cause named to use excessive amounts of memory or crash.
(CVE-2014-8500)

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1171912 - CVE-2014-8500 bind: delegation handling denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.2.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.2.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.2.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.2.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.2.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.2.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.2.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.2.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.2.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.2.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.2.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.2.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

i386:
bind-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.i686.rpm

ppc64:
bind-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm

s390x:
bind-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.s390x.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

i386:
bind-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

ppc64:
bind-9.9.4-14.el7_0.1.ppc64.rpm
bind-chroot-9.9.4-14.el7_0.1.ppc64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.ppc.rpm
bind-debuginfo-9.9.4-14.el7_0.1.ppc64.rpm
bind-libs-9.9.4-14.el7_0.1.ppc.rpm
bind-libs-9.9.4-14.el7_0.1.ppc64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.ppc.rpm
bind-libs-lite-9.9.4-14.el7_0.1.ppc64.rpm
bind-utils-9.9.4-14.el7_0.1.ppc64.rpm

s390x:
bind-9.9.4-14.el7_0.1.s390x.rpm
bind-chroot-9.9.4-14.el7_0.1.s390x.rpm
bind-debuginfo-9.9.4-14.el7_0.1.s390.rpm
bind-debuginfo-9.9.4-14.el7_0.1.s390x.rpm
bind-libs-9.9.4-14.el7_0.1.s390.rpm
bind-libs-9.9.4-14.el7_0.1.s390x.rpm
bind-libs-lite-9.9.4-14.el7_0.1.s390.rpm
bind-libs-lite-9.9.4-14.el7_0.1.s390x.rpm
bind-utils-9.9.4-14.el7_0.1.s390x.rpm

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-14.el7_0.1.ppc.rpm
bind-debuginfo-9.9.4-14.el7_0.1.ppc64.rpm
bind-devel-9.9.4-14.el7_0.1.ppc.rpm
bind-devel-9.9.4-14.el7_0.1.ppc64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.ppc.rpm
bind-lite-devel-9.9.4-14.el7_0.1.ppc64.rpm
bind-sdb-9.9.4-14.el7_0.1.ppc64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.ppc64.rpm

s390x:
bind-debuginfo-9.9.4-14.el7_0.1.s390.rpm
bind-debuginfo-9.9.4-14.el7_0.1.s390x.rpm
bind-devel-9.9.4-14.el7_0.1.s390.rpm
bind-devel-9.9.4-14.el7_0.1.s390x.rpm
bind-lite-devel-9.9.4-14.el7_0.1.s390.rpm
bind-lite-devel-9.9.4-14.el7_0.1.s390x.rpm
bind-sdb-9.9.4-14.el7_0.1.s390x.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUimVjXlSAg2UNWIIRAmOQAJ0bM+L/z0MeEjlATXI3HyrwocGowgCbBkhA
hewZnrQHIyGg/yzxw6+VRno=
=AVmY
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close