SCIENTIFIC-LINUX-ERRATA Archives

September 2016

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Kevin Hill <[log in to unmask]>
Reply To:
Date:
Wed, 28 Sep 2016 20:13:43 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (87 lines)
Synopsis:          Important: bind security update
Advisory ID:       SLSA-2016:1944-1
Issue Date:        2016-09-28
CVE Numbers:       CVE-2016-2776
--

Security Fix(es):

* A denial of service flaw was found in the way BIND constructed a
response to a query that met certain criteria. A remote attacker could use
this flaw to make named exit unexpectedly with an assertion failure via a
specially crafted DNS request packet. (CVE-2016-2776)
--

SL5
  x86_64
    bind-9.3.6-25.P1.el5_11.9.x86_64.rpm
    bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-debuginfo-9.3.6-25.P1.el5_11.9.x86_64.rpm
    bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-libs-9.3.6-25.P1.el5_11.9.x86_64.rpm
    bind-sdb-9.3.6-25.P1.el5_11.9.x86_64.rpm
    bind-utils-9.3.6-25.P1.el5_11.9.x86_64.rpm
    bind-chroot-9.3.6-25.P1.el5_11.9.x86_64.rpm
    bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
    bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-libbind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
    caching-nameserver-9.3.6-25.P1.el5_11.9.x86_64.rpm
  i386
    bind-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-debuginfo-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-sdb-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-utils-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-chroot-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
    bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
    caching-nameserver-9.3.6-25.P1.el5_11.9.i386.rpm
SL6
  x86_64
    bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
    bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
    bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
    bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
    bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
    bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
    bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
  i386
    bind-debuginfo-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
    bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm
SL7
  x86_64
    bind-debuginfo-9.9.4-29.el7_2.4.i686.rpm
    bind-debuginfo-9.9.4-29.el7_2.4.x86_64.rpm
    bind-libs-9.9.4-29.el7_2.4.i686.rpm
    bind-libs-9.9.4-29.el7_2.4.x86_64.rpm
    bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm
    bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm
    bind-utils-9.9.4-29.el7_2.4.x86_64.rpm
    bind-9.9.4-29.el7_2.4.x86_64.rpm
    bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm
    bind-devel-9.9.4-29.el7_2.4.i686.rpm
    bind-devel-9.9.4-29.el7_2.4.x86_64.rpm
    bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm
    bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm
    bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm
    bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm
    bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm
    bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm
    bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm
    bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm
    bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm
    bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm
  noarch
    bind-license-9.9.4-29.el7_2.4.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2