-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2390
                      Important: bind security update
                             12 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8500  

Reference:         ESB-2014.2350
                   ESB-2014.2324
                   ESB-2014.2323

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1984.html
   https://rhn.redhat.com/errata/RHSA-2014-1985.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2014:1984-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1984.html
Issue date:        2014-12-12
CVE Names:         CVE-2014-8500 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND followed DNS
delegations. A remote attacker could use a specially crafted zone
containing a large number of referrals which, when looked up and processed,
would cause named to use excessive amounts of memory or crash.
(CVE-2014-8500)

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1171912 - CVE-2014-8500 bind: delegation handling denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.2.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.2.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.2.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.2.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.2.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.2.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.2.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.2.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.2.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.2.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.2.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.2.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.2.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.2.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.2.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

i386:
bind-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.i686.rpm

ppc64:
bind-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm

s390x:
bind-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.s390x.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.ppc.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.s390.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.s390x.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.1.src.rpm

i386:
bind-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

ppc64:
bind-9.9.4-14.el7_0.1.ppc64.rpm
bind-chroot-9.9.4-14.el7_0.1.ppc64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.ppc.rpm
bind-debuginfo-9.9.4-14.el7_0.1.ppc64.rpm
bind-libs-9.9.4-14.el7_0.1.ppc.rpm
bind-libs-9.9.4-14.el7_0.1.ppc64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.ppc.rpm
bind-libs-lite-9.9.4-14.el7_0.1.ppc64.rpm
bind-utils-9.9.4-14.el7_0.1.ppc64.rpm

s390x:
bind-9.9.4-14.el7_0.1.s390x.rpm
bind-chroot-9.9.4-14.el7_0.1.s390x.rpm
bind-debuginfo-9.9.4-14.el7_0.1.s390.rpm
bind-debuginfo-9.9.4-14.el7_0.1.s390x.rpm
bind-libs-9.9.4-14.el7_0.1.s390.rpm
bind-libs-9.9.4-14.el7_0.1.s390x.rpm
bind-libs-lite-9.9.4-14.el7_0.1.s390.rpm
bind-libs-lite-9.9.4-14.el7_0.1.s390x.rpm
bind-utils-9.9.4-14.el7_0.1.s390x.rpm

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-14.el7_0.1.ppc.rpm
bind-debuginfo-9.9.4-14.el7_0.1.ppc64.rpm
bind-devel-9.9.4-14.el7_0.1.ppc.rpm
bind-devel-9.9.4-14.el7_0.1.ppc64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.ppc.rpm
bind-lite-devel-9.9.4-14.el7_0.1.ppc64.rpm
bind-sdb-9.9.4-14.el7_0.1.ppc64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.ppc64.rpm

s390x:
bind-debuginfo-9.9.4-14.el7_0.1.s390.rpm
bind-debuginfo-9.9.4-14.el7_0.1.s390x.rpm
bind-devel-9.9.4-14.el7_0.1.s390.rpm
bind-devel-9.9.4-14.el7_0.1.s390x.rpm
bind-lite-devel-9.9.4-14.el7_0.1.s390.rpm
bind-lite-devel-9.9.4-14.el7_0.1.s390x.rpm
bind-sdb-9.9.4-14.el7_0.1.s390x.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-14.el7_0.1.src.rpm

noarch:
bind-license-9.9.4-14.el7_0.1.noarch.rpm

x86_64:
bind-9.9.4-14.el7_0.1.x86_64.rpm
bind-chroot-9.9.4-14.el7_0.1.x86_64.rpm
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-9.9.4-14.el7_0.1.i686.rpm
bind-libs-9.9.4-14.el7_0.1.x86_64.rpm
bind-libs-lite-9.9.4-14.el7_0.1.i686.rpm
bind-libs-lite-9.9.4-14.el7_0.1.x86_64.rpm
bind-utils-9.9.4-14.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-14.el7_0.1.i686.rpm
bind-debuginfo-9.9.4-14.el7_0.1.x86_64.rpm
bind-devel-9.9.4-14.el7_0.1.i686.rpm
bind-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-lite-devel-9.9.4-14.el7_0.1.i686.rpm
bind-lite-devel-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-9.9.4-14.el7_0.1.x86_64.rpm
bind-sdb-chroot-9.9.4-14.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUimVjXlSAg2UNWIIRAmOQAJ0bM+L/z0MeEjlATXI3HyrwocGowgCbBkhA
hewZnrQHIyGg/yzxw6+VRno=
=AVmY
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2014:1985-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1985.html
Issue date:        2014-12-12
CVE Names:         CVE-2014-8500 
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND followed DNS
delegations. A remote attacker could use a specially crafted zone
containing a large number of referrals which, when looked up and processed,
would cause named to use excessive amounts of memory or crash.
(CVE-2014-8500)

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1171912 - CVE-2014-8500 bind: delegation handling denial of service

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.1.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.1.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.1.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUimW5XlSAg2UNWIIRAqDjAJ9kOvx87T7oa+2zZVBmNEBcyCsyxQCghAfB
pWRy8E4HC9JlU9O0iRXnOCQ=
=Cquw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P5ZB
-----END PGP SIGNATURE-----