-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2015:2655-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2655.html Issue date: 2015-12-16 CVE Names: CVE-2015-8000 ===================================================================== 1. Summary: Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. (CVE-2015-8000) Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs. Red Hat would like to thank ISC for reporting this issue. All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1291176 - CVE-2015-8000 bind: responses with a malformed class attribute can trigger an assertion failure in db.c 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.5.src.rpm i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.5.src.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.5.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.i686.rpm ppc64: bind-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm s390x: bind-9.8.2-0.37.rc1.el6_7.5.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.s390x.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.i686.rpm ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.5.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-29.el7_2.1.src.rpm noarch: bind-license-9.9.4-29.el7_2.1.noarch.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-9.9.4-29.el7_2.1.i686.rpm bind-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.1.i686.rpm bind-libs-lite-9.9.4-29.el7_2.1.x86_64.rpm bind-utils-9.9.4-29.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-29.el7_2.1.x86_64.rpm bind-chroot-9.9.4-29.el7_2.1.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-devel-9.9.4-29.el7_2.1.i686.rpm bind-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.1.i686.rpm bind-lite-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-29.el7_2.1.src.rpm noarch: bind-license-9.9.4-29.el7_2.1.noarch.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-9.9.4-29.el7_2.1.i686.rpm bind-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.1.i686.rpm bind-libs-lite-9.9.4-29.el7_2.1.x86_64.rpm bind-utils-9.9.4-29.el7_2.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-29.el7_2.1.x86_64.rpm bind-chroot-9.9.4-29.el7_2.1.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-devel-9.9.4-29.el7_2.1.i686.rpm bind-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.1.i686.rpm bind-lite-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-29.el7_2.1.src.rpm aarch64: bind-9.9.4-29.el7_2.1.aarch64.rpm bind-chroot-9.9.4-29.el7_2.1.aarch64.rpm bind-debuginfo-9.9.4-29.el7_2.1.aarch64.rpm bind-libs-9.9.4-29.el7_2.1.aarch64.rpm bind-libs-lite-9.9.4-29.el7_2.1.aarch64.rpm bind-pkcs11-9.9.4-29.el7_2.1.aarch64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.aarch64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.aarch64.rpm bind-utils-9.9.4-29.el7_2.1.aarch64.rpm noarch: bind-license-9.9.4-29.el7_2.1.noarch.rpm ppc64: bind-9.9.4-29.el7_2.1.ppc64.rpm bind-chroot-9.9.4-29.el7_2.1.ppc64.rpm bind-debuginfo-9.9.4-29.el7_2.1.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.1.ppc64.rpm bind-libs-9.9.4-29.el7_2.1.ppc.rpm bind-libs-9.9.4-29.el7_2.1.ppc64.rpm bind-libs-lite-9.9.4-29.el7_2.1.ppc.rpm bind-libs-lite-9.9.4-29.el7_2.1.ppc64.rpm bind-utils-9.9.4-29.el7_2.1.ppc64.rpm ppc64le: bind-9.9.4-29.el7_2.1.ppc64le.rpm bind-chroot-9.9.4-29.el7_2.1.ppc64le.rpm bind-debuginfo-9.9.4-29.el7_2.1.ppc64le.rpm bind-libs-9.9.4-29.el7_2.1.ppc64le.rpm bind-libs-lite-9.9.4-29.el7_2.1.ppc64le.rpm bind-pkcs11-9.9.4-29.el7_2.1.ppc64le.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.ppc64le.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.ppc64le.rpm bind-utils-9.9.4-29.el7_2.1.ppc64le.rpm s390x: bind-9.9.4-29.el7_2.1.s390x.rpm bind-chroot-9.9.4-29.el7_2.1.s390x.rpm bind-debuginfo-9.9.4-29.el7_2.1.s390.rpm bind-debuginfo-9.9.4-29.el7_2.1.s390x.rpm bind-libs-9.9.4-29.el7_2.1.s390.rpm bind-libs-9.9.4-29.el7_2.1.s390x.rpm bind-libs-lite-9.9.4-29.el7_2.1.s390.rpm bind-libs-lite-9.9.4-29.el7_2.1.s390x.rpm bind-utils-9.9.4-29.el7_2.1.s390x.rpm x86_64: bind-9.9.4-29.el7_2.1.x86_64.rpm bind-chroot-9.9.4-29.el7_2.1.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-9.9.4-29.el7_2.1.i686.rpm bind-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.1.i686.rpm bind-libs-lite-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.x86_64.rpm bind-utils-9.9.4-29.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: bind-debuginfo-9.9.4-29.el7_2.1.aarch64.rpm bind-devel-9.9.4-29.el7_2.1.aarch64.rpm bind-lite-devel-9.9.4-29.el7_2.1.aarch64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.aarch64.rpm bind-sdb-9.9.4-29.el7_2.1.aarch64.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.aarch64.rpm ppc64: bind-debuginfo-9.9.4-29.el7_2.1.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.1.ppc64.rpm bind-devel-9.9.4-29.el7_2.1.ppc.rpm bind-devel-9.9.4-29.el7_2.1.ppc64.rpm bind-lite-devel-9.9.4-29.el7_2.1.ppc.rpm bind-lite-devel-9.9.4-29.el7_2.1.ppc64.rpm bind-pkcs11-9.9.4-29.el7_2.1.ppc64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.ppc.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.ppc64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.ppc.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.ppc64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.ppc64.rpm bind-sdb-9.9.4-29.el7_2.1.ppc64.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-29.el7_2.1.ppc64le.rpm bind-devel-9.9.4-29.el7_2.1.ppc64le.rpm bind-lite-devel-9.9.4-29.el7_2.1.ppc64le.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.ppc64le.rpm bind-sdb-9.9.4-29.el7_2.1.ppc64le.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.ppc64le.rpm s390x: bind-debuginfo-9.9.4-29.el7_2.1.s390.rpm bind-debuginfo-9.9.4-29.el7_2.1.s390x.rpm bind-devel-9.9.4-29.el7_2.1.s390.rpm bind-devel-9.9.4-29.el7_2.1.s390x.rpm bind-lite-devel-9.9.4-29.el7_2.1.s390.rpm bind-lite-devel-9.9.4-29.el7_2.1.s390x.rpm bind-pkcs11-9.9.4-29.el7_2.1.s390x.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.s390.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.s390x.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.s390.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.s390x.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.s390x.rpm bind-sdb-9.9.4-29.el7_2.1.s390x.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.s390x.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-devel-9.9.4-29.el7_2.1.i686.rpm bind-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.1.i686.rpm bind-lite-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-29.el7_2.1.src.rpm noarch: bind-license-9.9.4-29.el7_2.1.noarch.rpm x86_64: bind-9.9.4-29.el7_2.1.x86_64.rpm bind-chroot-9.9.4-29.el7_2.1.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-9.9.4-29.el7_2.1.i686.rpm bind-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.1.i686.rpm bind-libs-lite-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.1.x86_64.rpm bind-utils-9.9.4-29.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-29.el7_2.1.i686.rpm bind-debuginfo-9.9.4-29.el7_2.1.x86_64.rpm bind-devel-9.9.4-29.el7_2.1.i686.rpm bind-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.1.i686.rpm bind-lite-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-9.9.4-29.el7_2.1.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8000 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01317 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWcav3XlSAg2UNWIIRAppbAKC+Iu/uOSNaWTW37Wlfn9k4V30lUQCfRsOc zSE9H5vV+lEnZH7grkD3phw= =rtRq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce