-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2460
                      Important: bind security update
                              21 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2848  

Reference:         ESB-2016.2457

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2093.html
   https://rhn.redhat.com/errata/RHSA-2016-2094.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2016:2093-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2093.html
Issue date:        2016-10-20
CVE Names:         CVE-2016-2848 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 5 and Red
Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled packets with
malformed options. A remote attacker could use this flaw to make named exit
unexpectedly with an assertion failure via a specially crafted DNS packet.
(CVE-2016-2848)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385450 - CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.10.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.10.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.10.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.10.i386.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.10.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind-9.3.6-25.P1.el5_11.10.src.rpm

i386:
bind-chroot-9.3.6-25.P1.el5_11.10.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.10.i386.rpm

x86_64:
bind-chroot-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.6-25.P1.el5_11.10.src.rpm

i386:
bind-9.3.6-25.P1.el5_11.10.i386.rpm
bind-chroot-9.3.6-25.P1.el5_11.10.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm
bind-sdb-9.3.6-25.P1.el5_11.10.i386.rpm
bind-utils-9.3.6-25.P1.el5_11.10.i386.rpm
caching-nameserver-9.3.6-25.P1.el5_11.10.i386.rpm

ia64:
bind-9.3.6-25.P1.el5_11.10.ia64.rpm
bind-chroot-9.3.6-25.P1.el5_11.10.ia64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.ia64.rpm
bind-devel-9.3.6-25.P1.el5_11.10.ia64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.ia64.rpm
bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.10.ia64.rpm
bind-sdb-9.3.6-25.P1.el5_11.10.ia64.rpm
bind-utils-9.3.6-25.P1.el5_11.10.ia64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.10.ia64.rpm

ppc:
bind-9.3.6-25.P1.el5_11.10.ppc.rpm
bind-chroot-9.3.6-25.P1.el5_11.10.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.ppc.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.ppc64.rpm
bind-devel-9.3.6-25.P1.el5_11.10.ppc.rpm
bind-devel-9.3.6-25.P1.el5_11.10.ppc64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.ppc.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.ppc64.rpm
bind-libs-9.3.6-25.P1.el5_11.10.ppc.rpm
bind-libs-9.3.6-25.P1.el5_11.10.ppc64.rpm
bind-sdb-9.3.6-25.P1.el5_11.10.ppc.rpm
bind-utils-9.3.6-25.P1.el5_11.10.ppc.rpm
caching-nameserver-9.3.6-25.P1.el5_11.10.ppc.rpm

s390x:
bind-9.3.6-25.P1.el5_11.10.s390x.rpm
bind-chroot-9.3.6-25.P1.el5_11.10.s390x.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.s390.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.s390x.rpm
bind-devel-9.3.6-25.P1.el5_11.10.s390.rpm
bind-devel-9.3.6-25.P1.el5_11.10.s390x.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.s390.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.s390x.rpm
bind-libs-9.3.6-25.P1.el5_11.10.s390.rpm
bind-libs-9.3.6-25.P1.el5_11.10.s390x.rpm
bind-sdb-9.3.6-25.P1.el5_11.10.s390x.rpm
bind-utils-9.3.6-25.P1.el5_11.10.s390x.rpm
caching-nameserver-9.3.6-25.P1.el5_11.10.s390x.rpm

x86_64:
bind-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-chroot-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.i386.rpm
bind-debuginfo-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
bind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libbind-devel-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-libs-9.3.6-25.P1.el5_11.10.i386.rpm
bind-libs-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-sdb-9.3.6-25.P1.el5_11.10.x86_64.rpm
bind-utils-9.3.6-25.P1.el5_11.10.x86_64.rpm
caching-nameserver-9.3.6-25.P1.el5_11.10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.2.src.rpm

i386:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.i686.rpm

x86_64:
bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.2.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.2.src.rpm

i386:
bind-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.i686.rpm

ppc64:
bind-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.ppc.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm

s390x:
bind-9.8.2-0.47.rc1.el6_8.2.s390x.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.s390x.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390x.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.s390.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.s390x.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.s390x.rpm

x86_64:
bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.ppc.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.s390x.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.s390.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.s390x.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.47.rc1.el6_8.2.src.rpm

i386:
bind-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.i686.rpm

x86_64:
bind-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-chroot-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-libs-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-utils-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-debuginfo-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.i686.rpm
bind-devel-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm
bind-sdb-9.8.2-0.47.rc1.el6_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2848
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01433

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYCS0AXlSAg2UNWIIRAu+iAJ9Rncx/t39h0y9nhC4W/nILLbyH4wCggnM4
/GZChCDYTqrpEmcqGkeiE3o=
=s4zR
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2016:2094-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2094.html
Issue date:        2016-10-20
CVE Names:         CVE-2016-2848 
=====================================================================

1. Summary:

An update for bind97 is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* A denial of service flaw was found in the way BIND handled packets with
malformed options. A remote attacker could use this flaw to make named exit
unexpectedly with an assertion failure via a specially crafted DNS packet.
(CVE-2016-2848)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1385450 - CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
bind97-9.7.0-21.P2.el5_11.8.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.8.i386.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind97-9.7.0-21.P2.el5_11.8.src.rpm

i386:
bind97-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-chroot-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-utils-9.7.0-21.P2.el5_11.8.i386.rpm

ia64:
bind97-9.7.0-21.P2.el5_11.8.ia64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.8.ia64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.ia64.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.ia64.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.ia64.rpm
bind97-utils-9.7.0-21.P2.el5_11.8.ia64.rpm

ppc:
bind97-9.7.0-21.P2.el5_11.8.ppc.rpm
bind97-chroot-9.7.0-21.P2.el5_11.8.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.ppc.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.ppc64.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.ppc.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.ppc64.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.ppc.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.ppc64.rpm
bind97-utils-9.7.0-21.P2.el5_11.8.ppc.rpm

s390x:
bind97-9.7.0-21.P2.el5_11.8.s390x.rpm
bind97-chroot-9.7.0-21.P2.el5_11.8.s390x.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.s390.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.s390x.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.s390.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.s390x.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.s390.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.s390x.rpm
bind97-utils-9.7.0-21.P2.el5_11.8.s390x.rpm

x86_64:
bind97-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-chroot-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-debuginfo-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-devel-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm
bind97-libs-9.7.0-21.P2.el5_11.8.x86_64.rpm
bind97-utils-9.7.0-21.P2.el5_11.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2848
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01433

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYCS0pXlSAg2UNWIIRAsg9AJ9Q3vxszpe+FkZEBJKNE09RKSE4vACgrm35
Mx49kEMYgvSKaWy6TrOk1Ns=
=lLse
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zy+U
-----END PGP SIGNATURE-----