-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0193
                 Moderate: bind and bind97 security update
                              28 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8704  

Reference:         ESB-2016.0135

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0073.html
   https://rhn.redhat.com/errata/RHSA-2016-0074.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2016:0073-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0073.html
Issue date:        2016-01-27
CVE Names:         CVE-2015-8704 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain
malformed Address Prefix List (APL) records. A remote, authenticated
attacker could use this flaw to cause named to crash. (CVE-2015-8704)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299364 - CVE-2015-8704 bind: specific APL data could trigger an INSIST in apl_42.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.6.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.6.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.6.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.6.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.6.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.6.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.6.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.6.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.6.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.6.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.6.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.6.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.6.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.6.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.6.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.i686.rpm

ppc64:
bind-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm

s390x:
bind-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.s390x.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.ppc.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.s390.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.s390x.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.37.rc1.el6_7.6.src.rpm

i386:
bind-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-chroot-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-libs-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-utils-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-debuginfo-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.i686.rpm
bind-devel-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm
bind-sdb-9.8.2-0.37.rc1.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

ppc64:
bind-9.9.4-29.el7_2.2.ppc64.rpm
bind-chroot-9.9.4-29.el7_2.2.ppc64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc64.rpm
bind-libs-9.9.4-29.el7_2.2.ppc.rpm
bind-libs-9.9.4-29.el7_2.2.ppc64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.ppc.rpm
bind-libs-lite-9.9.4-29.el7_2.2.ppc64.rpm
bind-utils-9.9.4-29.el7_2.2.ppc64.rpm

ppc64le:
bind-9.9.4-29.el7_2.2.ppc64le.rpm
bind-chroot-9.9.4-29.el7_2.2.ppc64le.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc64le.rpm
bind-libs-9.9.4-29.el7_2.2.ppc64le.rpm
bind-libs-lite-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.ppc64le.rpm
bind-utils-9.9.4-29.el7_2.2.ppc64le.rpm

s390x:
bind-9.9.4-29.el7_2.2.s390x.rpm
bind-chroot-9.9.4-29.el7_2.2.s390x.rpm
bind-debuginfo-9.9.4-29.el7_2.2.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.2.s390x.rpm
bind-libs-9.9.4-29.el7_2.2.s390.rpm
bind-libs-9.9.4-29.el7_2.2.s390x.rpm
bind-libs-lite-9.9.4-29.el7_2.2.s390.rpm
bind-libs-lite-9.9.4-29.el7_2.2.s390x.rpm
bind-utils-9.9.4-29.el7_2.2.s390x.rpm

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-29.el7_2.2.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.2.ppc64.rpm
bind-devel-9.9.4-29.el7_2.2.ppc.rpm
bind-devel-9.9.4-29.el7_2.2.ppc64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.ppc.rpm
bind-lite-devel-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.ppc.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.ppc.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.ppc64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.ppc64.rpm
bind-sdb-9.9.4-29.el7_2.2.ppc64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-29.el7_2.2.ppc64le.rpm
bind-devel-9.9.4-29.el7_2.2.ppc64le.rpm
bind-lite-devel-9.9.4-29.el7_2.2.ppc64le.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.ppc64le.rpm
bind-sdb-9.9.4-29.el7_2.2.ppc64le.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-29.el7_2.2.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.2.s390x.rpm
bind-devel-9.9.4-29.el7_2.2.s390.rpm
bind-devel-9.9.4-29.el7_2.2.s390x.rpm
bind-lite-devel-9.9.4-29.el7_2.2.s390.rpm
bind-lite-devel-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.s390.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.s390.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.s390x.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.s390x.rpm
bind-sdb-9.9.4-29.el7_2.2.s390x.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-29.el7_2.2.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.2.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.2.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.2.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-9.9.4-29.el7_2.2.i686.rpm
bind-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.2.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.2.x86_64.rpm
bind-utils-9.9.4-29.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.2.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.2.x86_64.rpm
bind-devel-9.9.4-29.el7_2.2.i686.rpm
bind-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.2.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.2.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8704
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/article/AA-01335

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqMORXlSAg2UNWIIRAqH2AJ9Fr2T+RNQIZAOLHqPUnusE+gZYTgCfQ/0P
abuqpqeFCMyPnymWa8Ymr+k=
=7fMQ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: bind97 security update
Advisory ID:       RHSA-2016:0074-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0074.html
Issue date:        2016-01-27
CVE Names:         CVE-2015-8704 
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND processed certain
malformed Address Prefix List (APL) records. A remote, authenticated
attacker could use this flaw to cause named to crash. (CVE-2015-8704)

Red Hat would like to thank ISC for reporting this issue.

All bind97 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1299364 - CVE-2015-8704 bind: specific APL data could trigger an INSIST in apl_42.c

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.5.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.5.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.5.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8704
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/article/AA-01335

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWqMPSXlSAg2UNWIIRArHlAJ98+SkRpGS+JXvVz4PwvMCnRJu9EQCgvZ5J
vrS8EzJj0msVRU8RCYyo5c8=
=WFjY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L7e8
-----END PGP SIGNATURE-----