-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2281
                Important: bind and bind97 security updates
                             29 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2776  

Reference:         ESB-2016.2264

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1944.html
   https://rhn.redhat.com/errata/RHSA-2016-1945.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2016:1944-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1944.html
Issue date:        2016-09-28
CVE Names:         CVE-2016-2776 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 5, Red Hat
Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND constructed a response
to a query that met certain criteria. A remote attacker could use this flaw
to make named exit unexpectedly with an assertion failure via a specially
crafted DNS request packet. (CVE-2016-2776)

Red Hat would like to thank ISC for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1378380 - CVE-2016-2776 bind: assertion failure in buffer.c while building responses to a specifically constructed request

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.9.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.9.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.9.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.9.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.9.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.9.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.9.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.9.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.9.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.9.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.9.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.9.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.9.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.9.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.9.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.9.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.9.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.9.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.9.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.9.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.9.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.9.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.9.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.9.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.9.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.9.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.9.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.9.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.9.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.9.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.9.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.9.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.9.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.9.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.9.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.9.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.9.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.9.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.9.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.9.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.9.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.1.src.rpm

i386:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm

x86_64:
bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.1.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.1.src.rpm

i386:
bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm

ppc64:
bind-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.ppc.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm

s390x:
bind-9.8.2-0.47.rc1.el6_8.1.s390x.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.s390x.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390x.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.s390.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.s390x.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.s390x.rpm

x86_64:
bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.ppc.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.s390x.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.s390.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.s390x.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.1.src.rpm

i386:
bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm

x86_64:
bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-29.el7_2.4.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.4.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-9.9.4-29.el7_2.4.i686.rpm
bind-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm
bind-utils-9.9.4-29.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-29.el7_2.4.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-devel-9.9.4-29.el7_2.4.i686.rpm
bind-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-29.el7_2.4.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.4.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-9.9.4-29.el7_2.4.i686.rpm
bind-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm
bind-utils-9.9.4-29.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-29.el7_2.4.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-devel-9.9.4-29.el7_2.4.i686.rpm
bind-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-29.el7_2.4.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.4.noarch.rpm

ppc64:
bind-9.9.4-29.el7_2.4.ppc64.rpm
bind-chroot-9.9.4-29.el7_2.4.ppc64.rpm
bind-debuginfo-9.9.4-29.el7_2.4.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.4.ppc64.rpm
bind-libs-9.9.4-29.el7_2.4.ppc.rpm
bind-libs-9.9.4-29.el7_2.4.ppc64.rpm
bind-libs-lite-9.9.4-29.el7_2.4.ppc.rpm
bind-libs-lite-9.9.4-29.el7_2.4.ppc64.rpm
bind-utils-9.9.4-29.el7_2.4.ppc64.rpm

ppc64le:
bind-9.9.4-29.el7_2.4.ppc64le.rpm
bind-chroot-9.9.4-29.el7_2.4.ppc64le.rpm
bind-debuginfo-9.9.4-29.el7_2.4.ppc64le.rpm
bind-libs-9.9.4-29.el7_2.4.ppc64le.rpm
bind-libs-lite-9.9.4-29.el7_2.4.ppc64le.rpm
bind-pkcs11-9.9.4-29.el7_2.4.ppc64le.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.ppc64le.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.4.ppc64le.rpm
bind-utils-9.9.4-29.el7_2.4.ppc64le.rpm

s390x:
bind-9.9.4-29.el7_2.4.s390x.rpm
bind-chroot-9.9.4-29.el7_2.4.s390x.rpm
bind-debuginfo-9.9.4-29.el7_2.4.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.4.s390x.rpm
bind-libs-9.9.4-29.el7_2.4.s390.rpm
bind-libs-9.9.4-29.el7_2.4.s390x.rpm
bind-libs-lite-9.9.4-29.el7_2.4.s390.rpm
bind-libs-lite-9.9.4-29.el7_2.4.s390x.rpm
bind-utils-9.9.4-29.el7_2.4.s390x.rpm

x86_64:
bind-9.9.4-29.el7_2.4.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-9.9.4-29.el7_2.4.i686.rpm
bind-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm
bind-utils-9.9.4-29.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-29.el7_2.4.ppc.rpm
bind-debuginfo-9.9.4-29.el7_2.4.ppc64.rpm
bind-devel-9.9.4-29.el7_2.4.ppc.rpm
bind-devel-9.9.4-29.el7_2.4.ppc64.rpm
bind-lite-devel-9.9.4-29.el7_2.4.ppc.rpm
bind-lite-devel-9.9.4-29.el7_2.4.ppc64.rpm
bind-pkcs11-9.9.4-29.el7_2.4.ppc64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.ppc.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.ppc64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.ppc.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.ppc64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.4.ppc64.rpm
bind-sdb-9.9.4-29.el7_2.4.ppc64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.4.ppc64.rpm

ppc64le:
bind-debuginfo-9.9.4-29.el7_2.4.ppc64le.rpm
bind-devel-9.9.4-29.el7_2.4.ppc64le.rpm
bind-lite-devel-9.9.4-29.el7_2.4.ppc64le.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.ppc64le.rpm
bind-sdb-9.9.4-29.el7_2.4.ppc64le.rpm
bind-sdb-chroot-9.9.4-29.el7_2.4.ppc64le.rpm

s390x:
bind-debuginfo-9.9.4-29.el7_2.4.s390.rpm
bind-debuginfo-9.9.4-29.el7_2.4.s390x.rpm
bind-devel-9.9.4-29.el7_2.4.s390.rpm
bind-devel-9.9.4-29.el7_2.4.s390x.rpm
bind-lite-devel-9.9.4-29.el7_2.4.s390.rpm
bind-lite-devel-9.9.4-29.el7_2.4.s390x.rpm
bind-pkcs11-9.9.4-29.el7_2.4.s390x.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.s390.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.s390x.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.s390.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.s390x.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.4.s390x.rpm
bind-sdb-9.9.4-29.el7_2.4.s390x.rpm
bind-sdb-chroot-9.9.4-29.el7_2.4.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-devel-9.9.4-29.el7_2.4.i686.rpm
bind-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-29.el7_2.4.src.rpm

noarch:
bind-license-9.9.4-29.el7_2.4.noarch.rpm

x86_64:
bind-9.9.4-29.el7_2.4.x86_64.rpm
bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-9.9.4-29.el7_2.4.i686.rpm
bind-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm
bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm
bind-utils-9.9.4-29.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
bind-devel-9.9.4-29.el7_2.4.i686.rpm
bind-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm
bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm
bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm
bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2776
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01419

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX68gxXlSAg2UNWIIRArnvAJ9ED8GThp5lPSeOJyxpMswRFGd+agCguICE
7nvkADhOzxJ8sxyzea7P5rQ=
=GxjB
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2016:1945-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1945.html
Issue date:        2016-09-28
CVE Names:         CVE-2016-2776 
=====================================================================

1. Summary:

An update for bind97 is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND constructed a response
to a query that met certain criteria. A remote attacker could use this flaw
to make named exit unexpectedly with an assertion failure via a specially
crafted DNS request packet. (CVE-2016-2776)

Red Hat would like to thank ISC for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1378380 - CVE-2016-2776 bind: assertion failure in buffer.c while building responses to a specifically constructed request

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.7.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.7.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.7.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.7.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.7.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.7.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.7.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.7.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.7.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.7.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.7.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.7.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.7.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.7.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2776
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01419

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFX68WcXlSAg2UNWIIRAu7BAJiFBSdLVJ0nFFPGg+jM9HRgVolhAJ0UPHAW
c/EkOoJyrtAoLrcLQD9cmA==
=mfCk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV+yQ/Ix+lLeg9Ub1AQjArA//UisVJ7T5tkJ6viQfThSOxkFsZCvgbU7T
ZcbjrggxBB3S91ObcP8i3Un5G2lbaKh9736IgcvvsyBIUGohOh9GDZlHUrGd+xiU
qXg3UQhruUybh6OI5Trt2rkTlqhebr0vs0rJMQ88UCLIhVYp4ekhWx7okJW5uxd0
nZsmv5klJtoYKtxKhi8V9iAmzqsehOgwXkRG0igcURaCC9RuxxV9XRNodMDVDzOz
u3OC0YGQVYa9rB5T5jz+s1Am9scUNiDsLjV8gcvcFj0Z301+kEOXmk9kASuY6ATB
9zmknXL/S367LompINTZbJtTUmzaE/jIfuIKzXRpEKv92580bQuV/TSlNDlD3JlT
bj9s/CtvoVS+dkLAMJUjSEDdKSF++dN+Gu4ZBEclSvNo0+Xq+8lQuhcLWQ2ZOOxB
rORT4ZvBp+PMLAAirXnnYphYa3XOOFP50Dx6bTdj9nPE+XXb8fSS6uzw3FMH22Xq
bDqTPiBx9U0rAodcmN1nYO0hNBjAMR+aGEmX5wQAAQc+amXp5jeD6wQto0GjLGXe
erJlTyGmpzAVJvpsyzZbyPfriKrxmPzeqY42Fi2OFuzF6AjSzGJuSqLwg3YEawE7
Fqp1hxUeUd9c80w1hirj7LdxxwZiACdSFrOwWWW4XTWRQqHhSkyhsEeDBs2UYCE/
I/SWTBIXlpc=
=V+xj
-----END PGP SIGNATURE-----