You are here
Home > Preporuke > Ranjivost programskog paketa bind

Ranjivost programskog paketa bind

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind97 security update
Advisory ID: RHSA-2016:0074-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0074.html
Issue date: 2016-01-27
CVE Names: CVE-2015-8704
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) – i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain
malformed Address Prefix List (APL) records. A remote, authenticated
attacker could use this flaw to cause named to crash. (CVE-2015-8704)

Red Hat would like to thank ISC for reporting this issue.

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299364 – CVE-2015-8704 bind: specific APL data could trigger an INSIST in apl_42.c

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.5.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.5.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8704
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/article/AA-01335

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqMPSXlSAg2UNWIIRArHlAJ98+SkRpGS+JXvVz4PwvMCnRJu9EQCgvZ5J
vrS8EzJj0msVRU8RCYyo5c8=
=WFjY
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2016:0073-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0073.html
Issue date: 2016-01-27
CVE Names: CVE-2015-8704
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain
malformed Address Prefix List (APL) records. A remote, authenticated
attacker could use this flaw to cause named to crash. (CVE-2015-8704)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299364 – CVE-2015-8704 bind: specific APL data could trigger an INSIST in apl_42.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.6.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.6.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.6.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.6.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.6.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.6.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.6.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.6.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.6.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.6.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.6.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.6.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

ppc64:
bind-9.9.4-29.el7_2.2.ppc64.rpm
bind-chroot-9.9.4-29.el7_2.2.ppc64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc64.rpm
bind-libs-9.9.4-29.el7_2.2.ppc.rpm
bind-libs-9.9.4-29.el7_2.2.ppc64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.ppc.rpm
bind-libs-lite-9.9.4-29.el7_2.2.ppc64.rpm
bind-utils-9.9.4-29.el7_2.2.ppc64.rpm

ppc64le:
bind-9.9.4-29.el7_2.2.ppc64le.rpm
bind-chroot-9.9.4-29.el7_2.2.ppc64le.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc64le.rpm
bind-libs-9.9.4-29.el7_2.2.ppc64le.rpm
bind-libs-lite-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.ppc64le.rpm
bind-utils-9.9.4-29.el7_2.2.ppc64le.rpm

s390x:
bind-9.9.4-29.el7_2.2.s390x.rpm
bind-chroot-9.9.4-29.el7_2.2.s390x.rpm
bind-debuginfo-9.9.4-29.el7_2.2.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.2.s390x.rpm
bind-libs-9.9.4-29.el7_2.2.s390.rpm
bind-libs-9.9.4-29.el7_2.2.s390x.rpm
bind-libs-lite-9.9.4-29.el7_2.2.s390.rpm
bind-libs-lite-9.9.4-29.el7_2.2.s390x.rpm
bind-utils-9.9.4-29.el7_2.2.s390x.rpm

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-29.el7_2.2.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc64.rpm
bind-devel-9.9.4-29.el7_2.2.ppc.rpm
bind-devel-9.9.4-29.el7_2.2.ppc64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.ppc.rpm
bind-lite-devel-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.ppc.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.ppc.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.ppc64.rpm
bind-sdb-9.9.4-29.el7_2.2.ppc64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-29.el7_2.2.ppc64le.rpm
bind-devel-9.9.4-29.el7_2.2.ppc64le.rpm
bind-lite-devel-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.ppc64le.rpm
bind-sdb-9.9.4-29.el7_2.2.ppc64le.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-29.el7_2.2.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.2.s390x.rpm
bind-devel-9.9.4-29.el7_2.2.s390.rpm
bind-devel-9.9.4-29.el7_2.2.s390x.rpm
bind-lite-devel-9.9.4-29.el7_2.2.s390.rpm
bind-lite-devel-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.s390.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.s390.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.s390x.rpm
bind-sdb-9.9.4-29.el7_2.2.s390x.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8704
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/article/AA-01335

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWqMORXlSAg2UNWIIRAqH2AJ9Fr2T+RNQIZAOLHqPUnusE+gZYTgCfQ/0P
abuqpqeFCMyPnymWa8Ymr+k=
=7fMQ
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2016-01-0017-ADV
CveCVE-2015-8704
ID izvornikaRHSA-2016:0074-01 RHSA-2016:0073-01
Proizvodbind97 bind
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni propust programskog paketa curl

Otkriven je sigurnosni propust u programskom paketu curl za Debian uzrokovan ponovnim korištenjem autenticiranih NTLM proxy konekcija bez odgovarajuće provjere...

Close