====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: bind security update
Advisory ID:       RHSA-2015:0672-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0672.html
Issue date:        2015-03-10
CVE Names:         CVE-2015-1349 
====================================================================
1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled trust anchor management. A remote
attacker could use this flaw to cause the BIND daemon (named) to crash
under certain conditions. (CVE-2015-1349)

Red Hat would like to thank ISC for reporting this issue.

All bind users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, the BIND daemon (named) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1193820 - CVE-2015-1349 bind: issue in trust anchor management can cause named to crash

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.2.src.rpm

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
bind-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.i686.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.2.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.2.src.rpm

i386:
bind-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.i686.rpm

ppc64:
bind-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.ppc.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm

s390x:
bind-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.s390.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.s390x.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.ppc.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.s390.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
bind-9.8.2-0.30.rc1.el6_6.2.src.rpm

i386:
bind-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.i686.rpm

x86_64:
bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm
bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
bind-9.9.4-18.el7_1.1.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-9.9.4-18.el7_1.1.i686.rpm
bind-libs-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm
bind-utils-9.9.4-18.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.1.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-devel-9.9.4-18.el7_1.1.i686.rpm
bind-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
bind-9.9.4-18.el7_1.1.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.1.noarch.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-9.9.4-18.el7_1.1.i686.rpm
bind-libs-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm
bind-utils-9.9.4-18.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bind-9.9.4-18.el7_1.1.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-devel-9.9.4-18.el7_1.1.i686.rpm
bind-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.el7_1.1.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.1.noarch.rpm

ppc64:
bind-9.9.4-18.el7_1.1.ppc64.rpm
bind-chroot-9.9.4-18.el7_1.1.ppc64.rpm
bind-debuginfo-9.9.4-18.el7_1.1.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.1.ppc64.rpm
bind-libs-9.9.4-18.el7_1.1.ppc.rpm
bind-libs-9.9.4-18.el7_1.1.ppc64.rpm
bind-libs-lite-9.9.4-18.el7_1.1.ppc.rpm
bind-libs-lite-9.9.4-18.el7_1.1.ppc64.rpm
bind-utils-9.9.4-18.el7_1.1.ppc64.rpm

s390x:
bind-9.9.4-18.el7_1.1.s390x.rpm
bind-chroot-9.9.4-18.el7_1.1.s390x.rpm
bind-debuginfo-9.9.4-18.el7_1.1.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.1.s390x.rpm
bind-libs-9.9.4-18.el7_1.1.s390.rpm
bind-libs-9.9.4-18.el7_1.1.s390x.rpm
bind-libs-lite-9.9.4-18.el7_1.1.s390.rpm
bind-libs-lite-9.9.4-18.el7_1.1.s390x.rpm
bind-utils-9.9.4-18.el7_1.1.s390x.rpm

x86_64:
bind-9.9.4-18.el7_1.1.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-9.9.4-18.el7_1.1.i686.rpm
bind-libs-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm
bind-utils-9.9.4-18.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
bind-9.9.4-18.ael7b_1.1.src.rpm

noarch:
bind-license-9.9.4-18.ael7b_1.1.noarch.rpm

ppc64le:
bind-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-chroot-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-debuginfo-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-libs-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-libs-lite-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-utils-9.9.4-18.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bind-debuginfo-9.9.4-18.el7_1.1.ppc.rpm
bind-debuginfo-9.9.4-18.el7_1.1.ppc64.rpm
bind-devel-9.9.4-18.el7_1.1.ppc.rpm
bind-devel-9.9.4-18.el7_1.1.ppc64.rpm
bind-lite-devel-9.9.4-18.el7_1.1.ppc.rpm
bind-lite-devel-9.9.4-18.el7_1.1.ppc64.rpm
bind-sdb-9.9.4-18.el7_1.1.ppc64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.1.ppc64.rpm

s390x:
bind-debuginfo-9.9.4-18.el7_1.1.s390.rpm
bind-debuginfo-9.9.4-18.el7_1.1.s390x.rpm
bind-devel-9.9.4-18.el7_1.1.s390.rpm
bind-devel-9.9.4-18.el7_1.1.s390x.rpm
bind-lite-devel-9.9.4-18.el7_1.1.s390.rpm
bind-lite-devel-9.9.4-18.el7_1.1.s390x.rpm
bind-sdb-9.9.4-18.el7_1.1.s390x.rpm
bind-sdb-chroot-9.9.4-18.el7_1.1.s390x.rpm

x86_64:
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-devel-9.9.4-18.el7_1.1.i686.rpm
bind-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
bind-debuginfo-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-devel-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-lite-devel-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-sdb-9.9.4-18.ael7b_1.1.ppc64le.rpm
bind-sdb-chroot-9.9.4-18.ael7b_1.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
bind-9.9.4-18.el7_1.1.src.rpm

noarch:
bind-license-9.9.4-18.el7_1.1.noarch.rpm

x86_64:
bind-9.9.4-18.el7_1.1.x86_64.rpm
bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-9.9.4-18.el7_1.1.i686.rpm
bind-libs-9.9.4-18.el7_1.1.x86_64.rpm
bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm
bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm
bind-utils-9.9.4-18.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm
bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm
bind-devel-9.9.4-18.el7_1.1.i686.rpm
bind-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm
bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm
bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1349
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0672-01: bind: Moderate Advisory

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7

Summary

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
A flaw was found in the way BIND handled trust anchor management. A remote attacker could use this flaw to cause the BIND daemon (named) to crash under certain conditions. (CVE-2015-1349)
Red Hat would like to thank ISC for reporting this issue.
All bind users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-1349 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: bind-9.8.2-0.30.rc1.el6_6.2.src.rpm
i386: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.i686.rpm
x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: bind-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.i686.rpm
x86_64: bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: bind-9.8.2-0.30.rc1.el6_6.2.src.rpm
x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: bind-9.8.2-0.30.rc1.el6_6.2.src.rpm
i386: bind-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.i686.rpm
ppc64: bind-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.ppc.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
s390x: bind-9.8.2-0.30.rc1.el6_6.2.s390x.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.s390x.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390x.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.s390.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.s390x.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
x86_64: bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.i686.rpm
ppc64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.ppc.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.ppc64.rpm
s390x: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.s390x.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.s390.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.s390x.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.s390x.rpm
x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: bind-9.8.2-0.30.rc1.el6_6.2.src.rpm
i386: bind-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.i686.rpm
x86_64: bind-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-chroot-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-libs-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-utils-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.i686.rpm
x86_64: bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-debuginfo-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.i686.rpm bind-devel-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm bind-sdb-9.8.2-0.30.rc1.el6_6.2.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: bind-9.9.4-18.el7_1.1.src.rpm
noarch: bind-license-9.9.4-18.el7_1.1.noarch.rpm
x86_64: bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-9.9.4-18.el7_1.1.i686.rpm bind-libs-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm bind-utils-9.9.4-18.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bind-9.9.4-18.el7_1.1.x86_64.rpm bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-devel-9.9.4-18.el7_1.1.i686.rpm bind-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: bind-9.9.4-18.el7_1.1.src.rpm
noarch: bind-license-9.9.4-18.el7_1.1.noarch.rpm
x86_64: bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-9.9.4-18.el7_1.1.i686.rpm bind-libs-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm bind-utils-9.9.4-18.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bind-9.9.4-18.el7_1.1.x86_64.rpm bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-devel-9.9.4-18.el7_1.1.i686.rpm bind-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bind-9.9.4-18.el7_1.1.src.rpm
noarch: bind-license-9.9.4-18.el7_1.1.noarch.rpm
ppc64: bind-9.9.4-18.el7_1.1.ppc64.rpm bind-chroot-9.9.4-18.el7_1.1.ppc64.rpm bind-debuginfo-9.9.4-18.el7_1.1.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.1.ppc64.rpm bind-libs-9.9.4-18.el7_1.1.ppc.rpm bind-libs-9.9.4-18.el7_1.1.ppc64.rpm bind-libs-lite-9.9.4-18.el7_1.1.ppc.rpm bind-libs-lite-9.9.4-18.el7_1.1.ppc64.rpm bind-utils-9.9.4-18.el7_1.1.ppc64.rpm
s390x: bind-9.9.4-18.el7_1.1.s390x.rpm bind-chroot-9.9.4-18.el7_1.1.s390x.rpm bind-debuginfo-9.9.4-18.el7_1.1.s390.rpm bind-debuginfo-9.9.4-18.el7_1.1.s390x.rpm bind-libs-9.9.4-18.el7_1.1.s390.rpm bind-libs-9.9.4-18.el7_1.1.s390x.rpm bind-libs-lite-9.9.4-18.el7_1.1.s390.rpm bind-libs-lite-9.9.4-18.el7_1.1.s390x.rpm bind-utils-9.9.4-18.el7_1.1.s390x.rpm
x86_64: bind-9.9.4-18.el7_1.1.x86_64.rpm bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-9.9.4-18.el7_1.1.i686.rpm bind-libs-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm bind-utils-9.9.4-18.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: bind-9.9.4-18.ael7b_1.1.src.rpm
noarch: bind-license-9.9.4-18.ael7b_1.1.noarch.rpm
ppc64le: bind-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-chroot-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-debuginfo-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-libs-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-libs-lite-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-utils-9.9.4-18.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bind-debuginfo-9.9.4-18.el7_1.1.ppc.rpm bind-debuginfo-9.9.4-18.el7_1.1.ppc64.rpm bind-devel-9.9.4-18.el7_1.1.ppc.rpm bind-devel-9.9.4-18.el7_1.1.ppc64.rpm bind-lite-devel-9.9.4-18.el7_1.1.ppc.rpm bind-lite-devel-9.9.4-18.el7_1.1.ppc64.rpm bind-sdb-9.9.4-18.el7_1.1.ppc64.rpm bind-sdb-chroot-9.9.4-18.el7_1.1.ppc64.rpm
s390x: bind-debuginfo-9.9.4-18.el7_1.1.s390.rpm bind-debuginfo-9.9.4-18.el7_1.1.s390x.rpm bind-devel-9.9.4-18.el7_1.1.s390.rpm bind-devel-9.9.4-18.el7_1.1.s390x.rpm bind-lite-devel-9.9.4-18.el7_1.1.s390.rpm bind-lite-devel-9.9.4-18.el7_1.1.s390x.rpm bind-sdb-9.9.4-18.el7_1.1.s390x.rpm bind-sdb-chroot-9.9.4-18.el7_1.1.s390x.rpm
x86_64: bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-devel-9.9.4-18.el7_1.1.i686.rpm bind-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: bind-debuginfo-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-devel-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-lite-devel-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-sdb-9.9.4-18.ael7b_1.1.ppc64le.rpm bind-sdb-chroot-9.9.4-18.ael7b_1.1.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: bind-9.9.4-18.el7_1.1.src.rpm
noarch: bind-license-9.9.4-18.el7_1.1.noarch.rpm
x86_64: bind-9.9.4-18.el7_1.1.x86_64.rpm bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-9.9.4-18.el7_1.1.i686.rpm bind-libs-9.9.4-18.el7_1.1.x86_64.rpm bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm bind-utils-9.9.4-18.el7_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bind-debuginfo-9.9.4-18.el7_1.1.i686.rpm bind-debuginfo-9.9.4-18.el7_1.1.x86_64.rpm bind-devel-9.9.4-18.el7_1.1.i686.rpm bind-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0672-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0672.html
Issued Date: : 2015-03-10
CVE Names: CVE-2015-1349

Topic

Updated bind packages that fix one security issue are now available for RedHat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1193820 - CVE-2015-1349 bind: issue in trust anchor management can cause named to crash


Related News