You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa bind

Sigurnosni nedostaci programskog paketa bind

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2017:1095-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1095
Issue date: 2017-04-19
CVE Names: CVE-2017-3136 CVE-2017-3137
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled a query
response containing CNAME or DNAME resource records in an unusual order. A
remote attacker could use this flaw to make named exit unexpectedly with an
assertion failure via a specially crafted DNS response. (CVE-2017-3137)

* A denial of service flaw was found in the way BIND handled query requests
when using DNS64 with “break-dnssec yes” option. A remote attacker could
use this flaw to make named exit unexpectedly with an assertion failure via
a specially crafted DNS request. (CVE-2017-3136)

Red Hat would like to thank ISC for reporting these issues. Upstream
acknowledges Oleg Gorokhov (Yandex) as the original reporter of
CVE-2017-3136.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1441125 – CVE-2017-3136 bind: Incorrect error handling causes assertion failure when using DNS64 with “break-dnssec yes;”
1441133 – CVE-2017-3137 bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-38.el7_3.3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.3.i686.rpm
bind-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.3.i686.rpm
bind-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-38.el7_3.3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.3.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.3.i686.rpm
bind-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-38.el7_3.3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.3.i686.rpm
bind-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-38.el7_3.3.src.rpm

aarch64:
bind-9.9.4-38.el7_3.3.aarch64.rpm
bind-chroot-9.9.4-38.el7_3.3.aarch64.rpm
bind-debuginfo-9.9.4-38.el7_3.3.aarch64.rpm
bind-libs-9.9.4-38.el7_3.3.aarch64.rpm
bind-libs-lite-9.9.4-38.el7_3.3.aarch64.rpm
bind-pkcs11-9.9.4-38.el7_3.3.aarch64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.aarch64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.aarch64.rpm
bind-utils-9.9.4-38.el7_3.3.aarch64.rpm

noarch:
bind-license-9.9.4-38.el7_3.3.noarch.rpm

ppc64:
bind-9.9.4-38.el7_3.3.ppc64.rpm
bind-chroot-9.9.4-38.el7_3.3.ppc64.rpm
bind-debuginfo-9.9.4-38.el7_3.3.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.3.ppc64.rpm
bind-libs-9.9.4-38.el7_3.3.ppc.rpm
bind-libs-9.9.4-38.el7_3.3.ppc64.rpm
bind-libs-lite-9.9.4-38.el7_3.3.ppc.rpm
bind-libs-lite-9.9.4-38.el7_3.3.ppc64.rpm
bind-utils-9.9.4-38.el7_3.3.ppc64.rpm

ppc64le:
bind-9.9.4-38.el7_3.3.ppc64le.rpm
bind-chroot-9.9.4-38.el7_3.3.ppc64le.rpm
bind-debuginfo-9.9.4-38.el7_3.3.ppc64le.rpm
bind-libs-9.9.4-38.el7_3.3.ppc64le.rpm
bind-libs-lite-9.9.4-38.el7_3.3.ppc64le.rpm
bind-pkcs11-9.9.4-38.el7_3.3.ppc64le.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.ppc64le.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.ppc64le.rpm
bind-utils-9.9.4-38.el7_3.3.ppc64le.rpm

s390x:
bind-9.9.4-38.el7_3.3.s390x.rpm
bind-chroot-9.9.4-38.el7_3.3.s390x.rpm
bind-debuginfo-9.9.4-38.el7_3.3.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.3.s390x.rpm
bind-libs-9.9.4-38.el7_3.3.s390.rpm
bind-libs-9.9.4-38.el7_3.3.s390x.rpm
bind-libs-lite-9.9.4-38.el7_3.3.s390.rpm
bind-libs-lite-9.9.4-38.el7_3.3.s390x.rpm
bind-utils-9.9.4-38.el7_3.3.s390x.rpm

x86_64:
bind-9.9.4-38.el7_3.3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.3.i686.rpm
bind-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
bind-debuginfo-9.9.4-38.el7_3.3.aarch64.rpm
bind-devel-9.9.4-38.el7_3.3.aarch64.rpm
bind-lite-devel-9.9.4-38.el7_3.3.aarch64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.aarch64.rpm
bind-sdb-9.9.4-38.el7_3.3.aarch64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.aarch64.rpm

ppc64:
bind-debuginfo-9.9.4-38.el7_3.3.ppc.rpm
bind-debuginfo-9.9.4-38.el7_3.3.ppc64.rpm
bind-devel-9.9.4-38.el7_3.3.ppc.rpm
bind-devel-9.9.4-38.el7_3.3.ppc64.rpm
bind-lite-devel-9.9.4-38.el7_3.3.ppc.rpm
bind-lite-devel-9.9.4-38.el7_3.3.ppc64.rpm
bind-pkcs11-9.9.4-38.el7_3.3.ppc64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.ppc.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.ppc64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.ppc.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.ppc64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.ppc64.rpm
bind-sdb-9.9.4-38.el7_3.3.ppc64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-38.el7_3.3.ppc64le.rpm
bind-devel-9.9.4-38.el7_3.3.ppc64le.rpm
bind-lite-devel-9.9.4-38.el7_3.3.ppc64le.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.ppc64le.rpm
bind-sdb-9.9.4-38.el7_3.3.ppc64le.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-38.el7_3.3.s390.rpm
bind-debuginfo-9.9.4-38.el7_3.3.s390x.rpm
bind-devel-9.9.4-38.el7_3.3.s390.rpm
bind-devel-9.9.4-38.el7_3.3.s390x.rpm
bind-lite-devel-9.9.4-38.el7_3.3.s390.rpm
bind-lite-devel-9.9.4-38.el7_3.3.s390x.rpm
bind-pkcs11-9.9.4-38.el7_3.3.s390x.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.s390.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.s390x.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.s390.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.s390x.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.s390x.rpm
bind-sdb-9.9.4-38.el7_3.3.s390x.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.3.i686.rpm
bind-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-38.el7_3.3.src.rpm

noarch:
bind-license-9.9.4-38.el7_3.3.noarch.rpm

x86_64:
bind-9.9.4-38.el7_3.3.x86_64.rpm
bind-chroot-9.9.4-38.el7_3.3.x86_64.rpm
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-9.9.4-38.el7_3.3.i686.rpm
bind-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-libs-lite-9.9.4-38.el7_3.3.i686.rpm
bind-libs-lite-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-libs-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-utils-9.9.4-38.el7_3.3.x86_64.rpm
bind-utils-9.9.4-38.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-38.el7_3.3.i686.rpm
bind-debuginfo-9.9.4-38.el7_3.3.x86_64.rpm
bind-devel-9.9.4-38.el7_3.3.i686.rpm
bind-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-lite-devel-9.9.4-38.el7_3.3.i686.rpm
bind-lite-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.i686.rpm
bind-pkcs11-devel-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-9.9.4-38.el7_3.3.x86_64.rpm
bind-sdb-chroot-9.9.4-38.el7_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3136
https://access.redhat.com/security/cve/CVE-2017-3137
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01465
https://kb.isc.org/article/AA-01466

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFY9wtWXlSAg2UNWIIRAqXnAKCthBscnCWgstyldrCSk9r10JuqzACgtZPD
sQgZieiuAFeg4QSPpVa0nv8=
=xQZg
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

 

 

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: bind security update

Advisory ID:       RHSA-2017:1105-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1105

Issue date:        2017-04-20

CVE Names:         CVE-2017-3136 CVE-2017-3137 

=====================================================================

 

1. Summary:

 

An update for bind is now available for Red Hat Enterprise Linux 6.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) – x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64

Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

 

3. Description:

 

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain

Name System (DNS) protocols. BIND includes a DNS server (named); a resolver

library (routines for applications to use when interfacing with DNS); and

tools for verifying that the DNS server is operating correctly.

 

Security Fix(es):

 

* A denial of service flaw was found in the way BIND handled a query

response containing CNAME or DNAME resource records in an unusual order. A

remote attacker could use this flaw to make named exit unexpectedly with an

assertion failure via a specially crafted DNS response. (CVE-2017-3137)

 

* A denial of service flaw was found in the way BIND handled query requests

when using DNS64 with “break-dnssec yes” option. A remote attacker could

use this flaw to make named exit unexpectedly with an assertion failure via

a specially crafted DNS request. (CVE-2017-3136)

 

Red Hat would like to thank ISC for reporting these issues. Upstream

acknowledges Oleg Gorokhov (Yandex) as the original reporter of

CVE-2017-3136.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

After installing the update, the BIND daemon (named) will be restarted

automatically.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1441125 – CVE-2017-3136 bind: Incorrect error handling causes assertion failure when using DNS64 with “break-dnssec yes;”

1441133 – CVE-2017-3137 bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

bind-9.8.2-0.62.rc1.el6_9.1.src.rpm

 

i386:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

i386:

bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm

 

x86_64:

bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

bind-9.8.2-0.62.rc1.el6_9.1.src.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

x86_64:

bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

bind-9.8.2-0.62.rc1.el6_9.1.src.rpm

 

i386:

bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm

 

ppc64:

bind-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.ppc.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

 

s390x:

bind-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.s390.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

 

x86_64:

bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

i386:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm

 

ppc64:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.ppc.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm

 

s390x:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.s390.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.s390x.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

bind-9.8.2-0.62.rc1.el6_9.1.src.rpm

 

i386:

bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm

 

x86_64:

bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

i386:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm

 

x86_64:

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm

bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2017-3136

https://access.redhat.com/security/cve/CVE-2017-3137

https://access.redhat.com/security/updates/classification/#important

https://kb.isc.org/article/AA-01465

https://kb.isc.org/article/AA-01466

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFY+LBfXlSAg2UNWIIRAk1NAJ0foQrNn5C0uxwy/yWjEAKbWuRZAACeLt8f

7acSBfyLyGJFMGyufa3h9wM=

=iHUz

—–END PGP SIGNATURE—–

 

 

– 

Enterprise-watch-list mailing list

Enterprise-watch-list@redhat.com

https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-04-0094-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa bind

Otkriveni su sigurnosni nedostaci u programskom paketu bind 9.9.9 i 9.10.4 za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju...

Close