-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: bind security update Advisory ID: RHSA-2016:0459-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0459.html Issue date: 2016-03-16 CVE Names: CVE-2016-1285 CVE-2016-1286 ===================================================================== 1. Summary: Updated bind packages that fix two security issues are now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. A denial of service flaw was found in the way BIND parsed signature records for DNAME records. By sending a specially crafted query, a remote attacker could use this flaw to cause named to crash. (CVE-2016-1286) A denial of service flaw was found in the way BIND processed certain control channel input. A remote attacker able to send a malformed packet to the control channel could use this flaw to cause named to crash. (CVE-2016-1285) Red Hat would like to thank ISC for reporting these issues. All bind users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, the BIND daemon (named) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1315674 - CVE-2016-1285 bind: malformed packet sent to rndc can trigger assertion failure 1315680 - CVE-2016-1286 bind: malformed signature records for DNAME records can trigger assertion failure 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: bind-9.3.6-25.P1.el5_11.8.src.rpm i386: bind-9.3.6-25.P1.el5_11.8.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.i386.rpm bind-libs-9.3.6-25.P1.el5_11.8.i386.rpm bind-sdb-9.3.6-25.P1.el5_11.8.i386.rpm bind-utils-9.3.6-25.P1.el5_11.8.i386.rpm x86_64: bind-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-libs-9.3.6-25.P1.el5_11.8.i386.rpm bind-libs-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-sdb-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-utils-9.3.6-25.P1.el5_11.8.x86_64.rpm Red Hat Enterprise Linux Desktop Workstation (v. 5 client): Source: bind-9.3.6-25.P1.el5_11.8.src.rpm i386: bind-chroot-9.3.6-25.P1.el5_11.8.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.i386.rpm bind-devel-9.3.6-25.P1.el5_11.8.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.i386.rpm caching-nameserver-9.3.6-25.P1.el5_11.8.i386.rpm x86_64: bind-chroot-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-devel-9.3.6-25.P1.el5_11.8.i386.rpm bind-devel-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.x86_64.rpm caching-nameserver-9.3.6-25.P1.el5_11.8.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: bind-9.3.6-25.P1.el5_11.8.src.rpm i386: bind-9.3.6-25.P1.el5_11.8.i386.rpm bind-chroot-9.3.6-25.P1.el5_11.8.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.i386.rpm bind-devel-9.3.6-25.P1.el5_11.8.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.i386.rpm bind-libs-9.3.6-25.P1.el5_11.8.i386.rpm bind-sdb-9.3.6-25.P1.el5_11.8.i386.rpm bind-utils-9.3.6-25.P1.el5_11.8.i386.rpm caching-nameserver-9.3.6-25.P1.el5_11.8.i386.rpm ia64: bind-9.3.6-25.P1.el5_11.8.ia64.rpm bind-chroot-9.3.6-25.P1.el5_11.8.ia64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.ia64.rpm bind-devel-9.3.6-25.P1.el5_11.8.ia64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.ia64.rpm bind-libs-9.3.6-25.P1.el5_11.8.i386.rpm bind-libs-9.3.6-25.P1.el5_11.8.ia64.rpm bind-sdb-9.3.6-25.P1.el5_11.8.ia64.rpm bind-utils-9.3.6-25.P1.el5_11.8.ia64.rpm caching-nameserver-9.3.6-25.P1.el5_11.8.ia64.rpm ppc: bind-9.3.6-25.P1.el5_11.8.ppc.rpm bind-chroot-9.3.6-25.P1.el5_11.8.ppc.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.ppc.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.ppc64.rpm bind-devel-9.3.6-25.P1.el5_11.8.ppc.rpm bind-devel-9.3.6-25.P1.el5_11.8.ppc64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.ppc.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.ppc64.rpm bind-libs-9.3.6-25.P1.el5_11.8.ppc.rpm bind-libs-9.3.6-25.P1.el5_11.8.ppc64.rpm bind-sdb-9.3.6-25.P1.el5_11.8.ppc.rpm bind-utils-9.3.6-25.P1.el5_11.8.ppc.rpm caching-nameserver-9.3.6-25.P1.el5_11.8.ppc.rpm s390x: bind-9.3.6-25.P1.el5_11.8.s390x.rpm bind-chroot-9.3.6-25.P1.el5_11.8.s390x.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.s390.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.s390x.rpm bind-devel-9.3.6-25.P1.el5_11.8.s390.rpm bind-devel-9.3.6-25.P1.el5_11.8.s390x.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.s390.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.s390x.rpm bind-libs-9.3.6-25.P1.el5_11.8.s390.rpm bind-libs-9.3.6-25.P1.el5_11.8.s390x.rpm bind-sdb-9.3.6-25.P1.el5_11.8.s390x.rpm bind-utils-9.3.6-25.P1.el5_11.8.s390x.rpm caching-nameserver-9.3.6-25.P1.el5_11.8.s390x.rpm x86_64: bind-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-chroot-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.i386.rpm bind-debuginfo-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-devel-9.3.6-25.P1.el5_11.8.i386.rpm bind-devel-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.i386.rpm bind-libbind-devel-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-libs-9.3.6-25.P1.el5_11.8.i386.rpm bind-libs-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-sdb-9.3.6-25.P1.el5_11.8.x86_64.rpm bind-utils-9.3.6-25.P1.el5_11.8.x86_64.rpm caching-nameserver-9.3.6-25.P1.el5_11.8.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.7.src.rpm i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: bind-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.7.src.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: bind-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.7.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.i686.rpm ppc64: bind-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.ppc.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm s390x: bind-9.8.2-0.37.rc1.el6_7.7.s390x.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.s390x.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.s390x.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.s390.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.s390x.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.s390x.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.i686.rpm ppc64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.ppc.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.ppc.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.ppc64.rpm s390x: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.s390.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.s390x.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.s390.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.s390x.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.s390x.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: bind-9.8.2-0.37.rc1.el6_7.7.src.rpm i386: bind-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.i686.rpm x86_64: bind-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-chroot-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-libs-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-utils-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.i686.rpm x86_64: bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-debuginfo-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm bind-devel-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm bind-sdb-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: bind-9.9.4-29.el7_2.3.src.rpm noarch: bind-license-9.9.4-29.el7_2.3.noarch.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-9.9.4-29.el7_2.3.i686.rpm bind-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.3.i686.rpm bind-libs-lite-9.9.4-29.el7_2.3.x86_64.rpm bind-utils-9.9.4-29.el7_2.3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bind-9.9.4-29.el7_2.3.x86_64.rpm bind-chroot-9.9.4-29.el7_2.3.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-devel-9.9.4-29.el7_2.3.i686.rpm bind-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.3.i686.rpm bind-lite-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: bind-9.9.4-29.el7_2.3.src.rpm noarch: bind-license-9.9.4-29.el7_2.3.noarch.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-9.9.4-29.el7_2.3.i686.rpm bind-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.3.i686.rpm bind-libs-lite-9.9.4-29.el7_2.3.x86_64.rpm bind-utils-9.9.4-29.el7_2.3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bind-9.9.4-29.el7_2.3.x86_64.rpm bind-chroot-9.9.4-29.el7_2.3.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-devel-9.9.4-29.el7_2.3.i686.rpm bind-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.3.i686.rpm bind-lite-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: bind-9.9.4-29.el7_2.3.src.rpm noarch: bind-license-9.9.4-29.el7_2.3.noarch.rpm ppc64: bind-9.9.4-29.el7_2.3.ppc64.rpm bind-chroot-9.9.4-29.el7_2.3.ppc64.rpm bind-debuginfo-9.9.4-29.el7_2.3.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.3.ppc64.rpm bind-libs-9.9.4-29.el7_2.3.ppc.rpm bind-libs-9.9.4-29.el7_2.3.ppc64.rpm bind-libs-lite-9.9.4-29.el7_2.3.ppc.rpm bind-libs-lite-9.9.4-29.el7_2.3.ppc64.rpm bind-utils-9.9.4-29.el7_2.3.ppc64.rpm ppc64le: bind-9.9.4-29.el7_2.3.ppc64le.rpm bind-chroot-9.9.4-29.el7_2.3.ppc64le.rpm bind-debuginfo-9.9.4-29.el7_2.3.ppc64le.rpm bind-libs-9.9.4-29.el7_2.3.ppc64le.rpm bind-libs-lite-9.9.4-29.el7_2.3.ppc64le.rpm bind-pkcs11-9.9.4-29.el7_2.3.ppc64le.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.ppc64le.rpm bind-pkcs11-utils-9.9.4-29.el7_2.3.ppc64le.rpm bind-utils-9.9.4-29.el7_2.3.ppc64le.rpm s390x: bind-9.9.4-29.el7_2.3.s390x.rpm bind-chroot-9.9.4-29.el7_2.3.s390x.rpm bind-debuginfo-9.9.4-29.el7_2.3.s390.rpm bind-debuginfo-9.9.4-29.el7_2.3.s390x.rpm bind-libs-9.9.4-29.el7_2.3.s390.rpm bind-libs-9.9.4-29.el7_2.3.s390x.rpm bind-libs-lite-9.9.4-29.el7_2.3.s390.rpm bind-libs-lite-9.9.4-29.el7_2.3.s390x.rpm bind-utils-9.9.4-29.el7_2.3.s390x.rpm x86_64: bind-9.9.4-29.el7_2.3.x86_64.rpm bind-chroot-9.9.4-29.el7_2.3.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-9.9.4-29.el7_2.3.i686.rpm bind-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.3.i686.rpm bind-libs-lite-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.3.x86_64.rpm bind-utils-9.9.4-29.el7_2.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bind-debuginfo-9.9.4-29.el7_2.3.ppc.rpm bind-debuginfo-9.9.4-29.el7_2.3.ppc64.rpm bind-devel-9.9.4-29.el7_2.3.ppc.rpm bind-devel-9.9.4-29.el7_2.3.ppc64.rpm bind-lite-devel-9.9.4-29.el7_2.3.ppc.rpm bind-lite-devel-9.9.4-29.el7_2.3.ppc64.rpm bind-pkcs11-9.9.4-29.el7_2.3.ppc64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.ppc.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.ppc64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.ppc.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.ppc64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.3.ppc64.rpm bind-sdb-9.9.4-29.el7_2.3.ppc64.rpm bind-sdb-chroot-9.9.4-29.el7_2.3.ppc64.rpm ppc64le: bind-debuginfo-9.9.4-29.el7_2.3.ppc64le.rpm bind-devel-9.9.4-29.el7_2.3.ppc64le.rpm bind-lite-devel-9.9.4-29.el7_2.3.ppc64le.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.ppc64le.rpm bind-sdb-9.9.4-29.el7_2.3.ppc64le.rpm bind-sdb-chroot-9.9.4-29.el7_2.3.ppc64le.rpm s390x: bind-debuginfo-9.9.4-29.el7_2.3.s390.rpm bind-debuginfo-9.9.4-29.el7_2.3.s390x.rpm bind-devel-9.9.4-29.el7_2.3.s390.rpm bind-devel-9.9.4-29.el7_2.3.s390x.rpm bind-lite-devel-9.9.4-29.el7_2.3.s390.rpm bind-lite-devel-9.9.4-29.el7_2.3.s390x.rpm bind-pkcs11-9.9.4-29.el7_2.3.s390x.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.s390.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.s390x.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.s390.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.s390x.rpm bind-pkcs11-utils-9.9.4-29.el7_2.3.s390x.rpm bind-sdb-9.9.4-29.el7_2.3.s390x.rpm bind-sdb-chroot-9.9.4-29.el7_2.3.s390x.rpm x86_64: bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-devel-9.9.4-29.el7_2.3.i686.rpm bind-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.3.i686.rpm bind-lite-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: bind-9.9.4-29.el7_2.3.src.rpm noarch: bind-license-9.9.4-29.el7_2.3.noarch.rpm x86_64: bind-9.9.4-29.el7_2.3.x86_64.rpm bind-chroot-9.9.4-29.el7_2.3.x86_64.rpm bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-9.9.4-29.el7_2.3.i686.rpm bind-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-libs-lite-9.9.4-29.el7_2.3.i686.rpm bind-libs-lite-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-libs-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-utils-9.9.4-29.el7_2.3.x86_64.rpm bind-utils-9.9.4-29.el7_2.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bind-debuginfo-9.9.4-29.el7_2.3.i686.rpm bind-debuginfo-9.9.4-29.el7_2.3.x86_64.rpm bind-devel-9.9.4-29.el7_2.3.i686.rpm bind-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-lite-devel-9.9.4-29.el7_2.3.i686.rpm bind-lite-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.i686.rpm bind-pkcs11-devel-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-9.9.4-29.el7_2.3.x86_64.rpm bind-sdb-chroot-9.9.4-29.el7_2.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1285 https://access.redhat.com/security/cve/CVE-2016-1286 https://access.redhat.com/security/updates/classification/#important https://kb.isc.org/article/AA-01352 https://kb.isc.org/article/AA-01353 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW6WGWXlSAg2UNWIIRAtliAJ9+tSxMczQO03E6LOx5Q+ICO53BIACbBViJ lZ7FVJv/itu5CwuPavX3Pmg= =Swzr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce