Red Hat Linux update for bind



Published: 2017-06-28
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2016-8864
CVE-2016-9131
CVE-2016-9147
CVE-2016-9444
CVE-2017-3137
CWE-ID CWE-20
CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU1132

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8864

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated user to cause DoS conditions on the target system.
The weakness is due to imptoper input validation. By returning a recursive response containing a specially crafted DNAME answer, a remote attacker can trigger a flaw in 'db.c' or 'resolver.c' and cause the target resolver to crash.
Successful exploitation of the vulnerability results in denial of service on the vulnerable system.

Mitigation

Update the affected package:

Red Hat Enterprise Linux Server - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
s390x
bind-9.9.4-29.el7_2.6.s390x.rpm SHA-256: f826be52a636543629dd827337b767280738cad90433f9047561e01dffda1130
bind-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: ac93c10bc4f18414450f9dad482332f62041006006cb27f24031b5d6383ec5d4
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 3023f762ca9c8b26204e841bf9a414dc08cc247a9f82a017b92b350198327c99
bind-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 3b831ff570800234546b7de4930e9d709365af18a36b0a930c515ebc3234f1ee
bind-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: 596dd9a27b1791f92c96ef699437e4eaa4543da3dca087bf92e80de65f9ba197
bind-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: b5bdd61d4d599e2d3b3435bd9b6f106aacfaa4baed0d5b0488216217e27928ba
bind-libs-lite-9.9.4-29.el7_2.6.s390.rpm SHA-256: e0dd8244fd9ccdad26b53a599a5416b1c84899b71861719707a01d63b9d79fe3
bind-libs-lite-9.9.4-29.el7_2.6.s390x.rpm SHA-256: e9b1b36ec8678f8dc9844cd5e08c16f7fd37e69f64002d310de73f9fb77aeb7b
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 1b07cade24a1e9b25ca0e18338d57f4868891d1d1a5de6d180ba22f05d1f0e6b
bind-lite-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 34fa0a6135e9dda50a4c655fbcff863c554cd1429f7cf0aa7207774df52a5b74
bind-pkcs11-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 194d751de0ba2605d5c39d28e2a6c0e0b58ac598f44a8cb8d3dd718363831068
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: ec486c66145498b6890ba84c6c83e59e5ea47fbe004f1c75df2020edd3ba47cb
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 05cc3a3de039a5238f2edd755db74a8229015d98f6654561f6986f52269cf2df
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: dd8cb7007c3678b1244d70ef611a7ee74749f19cd2b257bb4db5a318dd1fc258
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: da22f6f5a5f6cec7f2511eb1ddcb7532b528c529faff1f4cb51b5a571bf31702
bind-pkcs11-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1bdec2b582d798d6b941b47eb0a2675cea437a1e60be88cd8d18fd9a97b47a82
bind-sdb-9.9.4-29.el7_2.6.s390x.rpm SHA-256: dbd6a7053627a11eb28ea2d4b30212f7016929c354f58ce39b1109c4b774a74d
bind-sdb-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1c493d92323d10df6e8163bba97de14b0da5619668a4c7f8852d412d4f8a1e2b
bind-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 17dc11ca4d9b962ff499a278767356a66ef586d9f21008ccbd70a2b105a28053

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64
bind-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: aac935b1988ff2aacb1bd8a3fad42beba4ddb78a9bb6d438c585453b20c75d9b
bind-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: f32624b896878e1ee29cc9d997add0ddc8054990e3f2a36bb7601ab50214780d
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 039a56fc5fa17573bf4d66ff9da8fbb4e3d85c052259b3f0624fd183f109c3e6
bind-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 270cca4d5ff145095034ccea3094374acc3cd3330b14e2adc1c5f9ad518bf75b
bind-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 2b45db1c061e7be28a10665623cfa50789cb1f1f8db2c41cde6a436067e8dcb6
bind-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 1c8dac04f052bf84edbb201952d398ebe3bbd9a8e9667bb725de29dbd6795ff1
bind-libs-lite-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 533a3ebd5d13315884d9eebebe4b857ed82924c2efc9c05d3cb983b9a6592a82
bind-libs-lite-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5e016b4663d30da79dec8a8566dd598d712fc5e1559578abcbdc15e6d30716a9
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: ac815b67ef0357574ad0a5df98d084e58e4465b4a13004b0714738a0461eb5d9
bind-lite-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 81e8e1fd17ae8f9c4858154c2d3ddb31440e527903c9f01df783214b0701b0e2
bind-pkcs11-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 927ca26ab993b048e38561b3f1d5602225580514535722d736459b3fa3772d45
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 3407017b465612ff10252765412920f2a5d2f433825f38ec92946724a2c9b039
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 2eabeebc6b9e9a2f65d2b1330c59f1b37391a814fb24d30d7ad224ac347ede30
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: a4f677dc2931c6ab9d8fb1f102d78058adf1b66cc01835ca82895073186e445b
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 95483263f6986693ad5f5e9958edbf06a06f5fadafe3c49322265d24c8b93cc9
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 6119c67e6b3c7cd9adb4ce998d68279d829c9e3a3f667424b4813b52676b8471
bind-sdb-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 0b53b45ff6c093742b91db87b71d5319f7d18af3f8b2f4dc9bbff942cbd26944
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: d128228e2f3e5babd7db622731462f7a2d836d8ad2554c8de619d8af4b226350
bind-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5b23c4292b85cbc0ee498b8521979e71b6bdc150d2c4f0ead68280afa7936bc5

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64le
bind-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a9e4b16afc1a4260796b6a6735b37fad2c2ab0b61ca9cc02ffcea3deef29de94
bind-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a880cdf189ac0abc0731f9abff21b2c6fea377d588b5eba04249a8f56cab6048
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: ba5c513389fa4c50bc4475d079ff42cde17ff8ae9f45434a0641e54f72eac792
bind-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: aeb4ad2d554fd2d354711724f51ae322ebe771d2734b0c52d0f0d292343756cf
bind-libs-lite-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 4c21c80755a71fdd758ddea12f01015d5d6caf9adb0103e665e8733c860e7b44
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a1ac35a2484239f1416e8c799f660a96ca9ab42e93a9d518c63c65fe9ce05411
bind-pkcs11-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 9cb51d7e8b43d34218fe583eb158a85859385fb3efc35f88f9f3ea7e9feed846
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 745b37f68d040fbbc5f8f6248c5a24d6ee17356d54a4b74674274dc42ae2376a
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 40214fb87d735052b2b37c080f9350701b54873201cf8d79021e115ff74596c3
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 6bbbdfa6fdfa70b4ca709788dd016375ea1ebe41ae84df7ef9aa25a0b9788bf5
bind-sdb-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 26c8443f35363cb6239ea5cc8dfcaa11f4229f82a77110578eeb9acdeb646914
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: be1574401de1c7121fb93e29042f2535eb646c410915e9ceb7556c19ab26e01b
bind-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 033d916c96c4ccf2ee4c91f484b8c1914b749d6b464814b378412472408e86c7

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Vulnerable software versions

Red Hat Enterprise Linux for x86_64: 7.0

External links

http://access.redhat.com/errata/RHSA-2017:1583


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU4347

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9131

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to assertion failure when processing DNS responses. A remote attacker can send a malformed response to an RTYPE ANY query, trigger assertion failure and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against vulnerable application.

Mitigation

Update the affected package:

Red Hat Enterprise Linux Server - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
s390x
bind-9.9.4-29.el7_2.6.s390x.rpm SHA-256: f826be52a636543629dd827337b767280738cad90433f9047561e01dffda1130
bind-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: ac93c10bc4f18414450f9dad482332f62041006006cb27f24031b5d6383ec5d4
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 3023f762ca9c8b26204e841bf9a414dc08cc247a9f82a017b92b350198327c99
bind-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 3b831ff570800234546b7de4930e9d709365af18a36b0a930c515ebc3234f1ee
bind-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: 596dd9a27b1791f92c96ef699437e4eaa4543da3dca087bf92e80de65f9ba197
bind-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: b5bdd61d4d599e2d3b3435bd9b6f106aacfaa4baed0d5b0488216217e27928ba
bind-libs-lite-9.9.4-29.el7_2.6.s390.rpm SHA-256: e0dd8244fd9ccdad26b53a599a5416b1c84899b71861719707a01d63b9d79fe3
bind-libs-lite-9.9.4-29.el7_2.6.s390x.rpm SHA-256: e9b1b36ec8678f8dc9844cd5e08c16f7fd37e69f64002d310de73f9fb77aeb7b
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 1b07cade24a1e9b25ca0e18338d57f4868891d1d1a5de6d180ba22f05d1f0e6b
bind-lite-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 34fa0a6135e9dda50a4c655fbcff863c554cd1429f7cf0aa7207774df52a5b74
bind-pkcs11-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 194d751de0ba2605d5c39d28e2a6c0e0b58ac598f44a8cb8d3dd718363831068
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: ec486c66145498b6890ba84c6c83e59e5ea47fbe004f1c75df2020edd3ba47cb
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 05cc3a3de039a5238f2edd755db74a8229015d98f6654561f6986f52269cf2df
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: dd8cb7007c3678b1244d70ef611a7ee74749f19cd2b257bb4db5a318dd1fc258
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: da22f6f5a5f6cec7f2511eb1ddcb7532b528c529faff1f4cb51b5a571bf31702
bind-pkcs11-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1bdec2b582d798d6b941b47eb0a2675cea437a1e60be88cd8d18fd9a97b47a82
bind-sdb-9.9.4-29.el7_2.6.s390x.rpm SHA-256: dbd6a7053627a11eb28ea2d4b30212f7016929c354f58ce39b1109c4b774a74d
bind-sdb-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1c493d92323d10df6e8163bba97de14b0da5619668a4c7f8852d412d4f8a1e2b
bind-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 17dc11ca4d9b962ff499a278767356a66ef586d9f21008ccbd70a2b105a28053

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64
bind-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: aac935b1988ff2aacb1bd8a3fad42beba4ddb78a9bb6d438c585453b20c75d9b
bind-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: f32624b896878e1ee29cc9d997add0ddc8054990e3f2a36bb7601ab50214780d
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 039a56fc5fa17573bf4d66ff9da8fbb4e3d85c052259b3f0624fd183f109c3e6
bind-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 270cca4d5ff145095034ccea3094374acc3cd3330b14e2adc1c5f9ad518bf75b
bind-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 2b45db1c061e7be28a10665623cfa50789cb1f1f8db2c41cde6a436067e8dcb6
bind-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 1c8dac04f052bf84edbb201952d398ebe3bbd9a8e9667bb725de29dbd6795ff1
bind-libs-lite-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 533a3ebd5d13315884d9eebebe4b857ed82924c2efc9c05d3cb983b9a6592a82
bind-libs-lite-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5e016b4663d30da79dec8a8566dd598d712fc5e1559578abcbdc15e6d30716a9
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: ac815b67ef0357574ad0a5df98d084e58e4465b4a13004b0714738a0461eb5d9
bind-lite-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 81e8e1fd17ae8f9c4858154c2d3ddb31440e527903c9f01df783214b0701b0e2
bind-pkcs11-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 927ca26ab993b048e38561b3f1d5602225580514535722d736459b3fa3772d45
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 3407017b465612ff10252765412920f2a5d2f433825f38ec92946724a2c9b039
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 2eabeebc6b9e9a2f65d2b1330c59f1b37391a814fb24d30d7ad224ac347ede30
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: a4f677dc2931c6ab9d8fb1f102d78058adf1b66cc01835ca82895073186e445b
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 95483263f6986693ad5f5e9958edbf06a06f5fadafe3c49322265d24c8b93cc9
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 6119c67e6b3c7cd9adb4ce998d68279d829c9e3a3f667424b4813b52676b8471
bind-sdb-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 0b53b45ff6c093742b91db87b71d5319f7d18af3f8b2f4dc9bbff942cbd26944
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: d128228e2f3e5babd7db622731462f7a2d836d8ad2554c8de619d8af4b226350
bind-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5b23c4292b85cbc0ee498b8521979e71b6bdc150d2c4f0ead68280afa7936bc5

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64le
bind-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a9e4b16afc1a4260796b6a6735b37fad2c2ab0b61ca9cc02ffcea3deef29de94
bind-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a880cdf189ac0abc0731f9abff21b2c6fea377d588b5eba04249a8f56cab6048
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: ba5c513389fa4c50bc4475d079ff42cde17ff8ae9f45434a0641e54f72eac792
bind-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: aeb4ad2d554fd2d354711724f51ae322ebe771d2734b0c52d0f0d292343756cf
bind-libs-lite-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 4c21c80755a71fdd758ddea12f01015d5d6caf9adb0103e665e8733c860e7b44
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a1ac35a2484239f1416e8c799f660a96ca9ab42e93a9d518c63c65fe9ce05411
bind-pkcs11-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 9cb51d7e8b43d34218fe583eb158a85859385fb3efc35f88f9f3ea7e9feed846
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 745b37f68d040fbbc5f8f6248c5a24d6ee17356d54a4b74674274dc42ae2376a
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 40214fb87d735052b2b37c080f9350701b54873201cf8d79021e115ff74596c3
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 6bbbdfa6fdfa70b4ca709788dd016375ea1ebe41ae84df7ef9aa25a0b9788bf5
bind-sdb-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 26c8443f35363cb6239ea5cc8dfcaa11f4229f82a77110578eeb9acdeb646914
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: be1574401de1c7121fb93e29042f2535eb646c410915e9ceb7556c19ab26e01b
bind-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 033d916c96c4ccf2ee4c91f484b8c1914b749d6b464814b378412472408e86c7

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Vulnerable software versions

Red Hat Enterprise Linux for x86_64: 7.0

External links

http://access.redhat.com/errata/RHSA-2017:1583


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU4349

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9147

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to assertion failure when processing input data. A remote attacker can send a response containing an inconsistency among the DNSSEC-related RRsets, trigger assertion failure and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against vulnerable application.


Mitigation

Update the affected package:

Red Hat Enterprise Linux Server - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
s390x
bind-9.9.4-29.el7_2.6.s390x.rpm SHA-256: f826be52a636543629dd827337b767280738cad90433f9047561e01dffda1130
bind-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: ac93c10bc4f18414450f9dad482332f62041006006cb27f24031b5d6383ec5d4
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 3023f762ca9c8b26204e841bf9a414dc08cc247a9f82a017b92b350198327c99
bind-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 3b831ff570800234546b7de4930e9d709365af18a36b0a930c515ebc3234f1ee
bind-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: 596dd9a27b1791f92c96ef699437e4eaa4543da3dca087bf92e80de65f9ba197
bind-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: b5bdd61d4d599e2d3b3435bd9b6f106aacfaa4baed0d5b0488216217e27928ba
bind-libs-lite-9.9.4-29.el7_2.6.s390.rpm SHA-256: e0dd8244fd9ccdad26b53a599a5416b1c84899b71861719707a01d63b9d79fe3
bind-libs-lite-9.9.4-29.el7_2.6.s390x.rpm SHA-256: e9b1b36ec8678f8dc9844cd5e08c16f7fd37e69f64002d310de73f9fb77aeb7b
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 1b07cade24a1e9b25ca0e18338d57f4868891d1d1a5de6d180ba22f05d1f0e6b
bind-lite-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 34fa0a6135e9dda50a4c655fbcff863c554cd1429f7cf0aa7207774df52a5b74
bind-pkcs11-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 194d751de0ba2605d5c39d28e2a6c0e0b58ac598f44a8cb8d3dd718363831068
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: ec486c66145498b6890ba84c6c83e59e5ea47fbe004f1c75df2020edd3ba47cb
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 05cc3a3de039a5238f2edd755db74a8229015d98f6654561f6986f52269cf2df
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: dd8cb7007c3678b1244d70ef611a7ee74749f19cd2b257bb4db5a318dd1fc258
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: da22f6f5a5f6cec7f2511eb1ddcb7532b528c529faff1f4cb51b5a571bf31702
bind-pkcs11-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1bdec2b582d798d6b941b47eb0a2675cea437a1e60be88cd8d18fd9a97b47a82
bind-sdb-9.9.4-29.el7_2.6.s390x.rpm SHA-256: dbd6a7053627a11eb28ea2d4b30212f7016929c354f58ce39b1109c4b774a74d
bind-sdb-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1c493d92323d10df6e8163bba97de14b0da5619668a4c7f8852d412d4f8a1e2b
bind-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 17dc11ca4d9b962ff499a278767356a66ef586d9f21008ccbd70a2b105a28053

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64
bind-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: aac935b1988ff2aacb1bd8a3fad42beba4ddb78a9bb6d438c585453b20c75d9b
bind-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: f32624b896878e1ee29cc9d997add0ddc8054990e3f2a36bb7601ab50214780d
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 039a56fc5fa17573bf4d66ff9da8fbb4e3d85c052259b3f0624fd183f109c3e6
bind-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 270cca4d5ff145095034ccea3094374acc3cd3330b14e2adc1c5f9ad518bf75b
bind-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 2b45db1c061e7be28a10665623cfa50789cb1f1f8db2c41cde6a436067e8dcb6
bind-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 1c8dac04f052bf84edbb201952d398ebe3bbd9a8e9667bb725de29dbd6795ff1
bind-libs-lite-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 533a3ebd5d13315884d9eebebe4b857ed82924c2efc9c05d3cb983b9a6592a82
bind-libs-lite-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5e016b4663d30da79dec8a8566dd598d712fc5e1559578abcbdc15e6d30716a9
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: ac815b67ef0357574ad0a5df98d084e58e4465b4a13004b0714738a0461eb5d9
bind-lite-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 81e8e1fd17ae8f9c4858154c2d3ddb31440e527903c9f01df783214b0701b0e2
bind-pkcs11-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 927ca26ab993b048e38561b3f1d5602225580514535722d736459b3fa3772d45
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 3407017b465612ff10252765412920f2a5d2f433825f38ec92946724a2c9b039
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 2eabeebc6b9e9a2f65d2b1330c59f1b37391a814fb24d30d7ad224ac347ede30
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: a4f677dc2931c6ab9d8fb1f102d78058adf1b66cc01835ca82895073186e445b
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 95483263f6986693ad5f5e9958edbf06a06f5fadafe3c49322265d24c8b93cc9
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 6119c67e6b3c7cd9adb4ce998d68279d829c9e3a3f667424b4813b52676b8471
bind-sdb-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 0b53b45ff6c093742b91db87b71d5319f7d18af3f8b2f4dc9bbff942cbd26944
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: d128228e2f3e5babd7db622731462f7a2d836d8ad2554c8de619d8af4b226350
bind-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5b23c4292b85cbc0ee498b8521979e71b6bdc150d2c4f0ead68280afa7936bc5

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64le
bind-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a9e4b16afc1a4260796b6a6735b37fad2c2ab0b61ca9cc02ffcea3deef29de94
bind-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a880cdf189ac0abc0731f9abff21b2c6fea377d588b5eba04249a8f56cab6048
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: ba5c513389fa4c50bc4475d079ff42cde17ff8ae9f45434a0641e54f72eac792
bind-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: aeb4ad2d554fd2d354711724f51ae322ebe771d2734b0c52d0f0d292343756cf
bind-libs-lite-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 4c21c80755a71fdd758ddea12f01015d5d6caf9adb0103e665e8733c860e7b44
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a1ac35a2484239f1416e8c799f660a96ca9ab42e93a9d518c63c65fe9ce05411
bind-pkcs11-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 9cb51d7e8b43d34218fe583eb158a85859385fb3efc35f88f9f3ea7e9feed846
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 745b37f68d040fbbc5f8f6248c5a24d6ee17356d54a4b74674274dc42ae2376a
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 40214fb87d735052b2b37c080f9350701b54873201cf8d79021e115ff74596c3
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 6bbbdfa6fdfa70b4ca709788dd016375ea1ebe41ae84df7ef9aa25a0b9788bf5
bind-sdb-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 26c8443f35363cb6239ea5cc8dfcaa11f4229f82a77110578eeb9acdeb646914
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: be1574401de1c7121fb93e29042f2535eb646c410915e9ceb7556c19ab26e01b
bind-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 033d916c96c4ccf2ee4c91f484b8c1914b749d6b464814b378412472408e86c7

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Vulnerable software versions

Red Hat Enterprise Linux for x86_64: 7.0

External links

http://access.redhat.com/errata/RHSA-2017:1583


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU4350

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9444

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause denial of service conditions.

The vulnerability exists due to assertion failure when processing input data. A remote attacker can send a specially crafted DS resource record in an answer, trigger assertion failure and cause denial of service.

Successful exploitation of the vulnerability will result in DoS attack against vulnerable application.


Mitigation

Update the affected package:

Red Hat Enterprise Linux Server - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
s390x
bind-9.9.4-29.el7_2.6.s390x.rpm SHA-256: f826be52a636543629dd827337b767280738cad90433f9047561e01dffda1130
bind-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: ac93c10bc4f18414450f9dad482332f62041006006cb27f24031b5d6383ec5d4
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 3023f762ca9c8b26204e841bf9a414dc08cc247a9f82a017b92b350198327c99
bind-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 3b831ff570800234546b7de4930e9d709365af18a36b0a930c515ebc3234f1ee
bind-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: 596dd9a27b1791f92c96ef699437e4eaa4543da3dca087bf92e80de65f9ba197
bind-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: b5bdd61d4d599e2d3b3435bd9b6f106aacfaa4baed0d5b0488216217e27928ba
bind-libs-lite-9.9.4-29.el7_2.6.s390.rpm SHA-256: e0dd8244fd9ccdad26b53a599a5416b1c84899b71861719707a01d63b9d79fe3
bind-libs-lite-9.9.4-29.el7_2.6.s390x.rpm SHA-256: e9b1b36ec8678f8dc9844cd5e08c16f7fd37e69f64002d310de73f9fb77aeb7b
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 1b07cade24a1e9b25ca0e18338d57f4868891d1d1a5de6d180ba22f05d1f0e6b
bind-lite-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 34fa0a6135e9dda50a4c655fbcff863c554cd1429f7cf0aa7207774df52a5b74
bind-pkcs11-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 194d751de0ba2605d5c39d28e2a6c0e0b58ac598f44a8cb8d3dd718363831068
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: ec486c66145498b6890ba84c6c83e59e5ea47fbe004f1c75df2020edd3ba47cb
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 05cc3a3de039a5238f2edd755db74a8229015d98f6654561f6986f52269cf2df
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: dd8cb7007c3678b1244d70ef611a7ee74749f19cd2b257bb4db5a318dd1fc258
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: da22f6f5a5f6cec7f2511eb1ddcb7532b528c529faff1f4cb51b5a571bf31702
bind-pkcs11-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1bdec2b582d798d6b941b47eb0a2675cea437a1e60be88cd8d18fd9a97b47a82
bind-sdb-9.9.4-29.el7_2.6.s390x.rpm SHA-256: dbd6a7053627a11eb28ea2d4b30212f7016929c354f58ce39b1109c4b774a74d
bind-sdb-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1c493d92323d10df6e8163bba97de14b0da5619668a4c7f8852d412d4f8a1e2b
bind-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 17dc11ca4d9b962ff499a278767356a66ef586d9f21008ccbd70a2b105a28053

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64
bind-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: aac935b1988ff2aacb1bd8a3fad42beba4ddb78a9bb6d438c585453b20c75d9b
bind-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: f32624b896878e1ee29cc9d997add0ddc8054990e3f2a36bb7601ab50214780d
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 039a56fc5fa17573bf4d66ff9da8fbb4e3d85c052259b3f0624fd183f109c3e6
bind-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 270cca4d5ff145095034ccea3094374acc3cd3330b14e2adc1c5f9ad518bf75b
bind-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 2b45db1c061e7be28a10665623cfa50789cb1f1f8db2c41cde6a436067e8dcb6
bind-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 1c8dac04f052bf84edbb201952d398ebe3bbd9a8e9667bb725de29dbd6795ff1
bind-libs-lite-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 533a3ebd5d13315884d9eebebe4b857ed82924c2efc9c05d3cb983b9a6592a82
bind-libs-lite-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5e016b4663d30da79dec8a8566dd598d712fc5e1559578abcbdc15e6d30716a9
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: ac815b67ef0357574ad0a5df98d084e58e4465b4a13004b0714738a0461eb5d9
bind-lite-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 81e8e1fd17ae8f9c4858154c2d3ddb31440e527903c9f01df783214b0701b0e2
bind-pkcs11-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 927ca26ab993b048e38561b3f1d5602225580514535722d736459b3fa3772d45
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 3407017b465612ff10252765412920f2a5d2f433825f38ec92946724a2c9b039
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 2eabeebc6b9e9a2f65d2b1330c59f1b37391a814fb24d30d7ad224ac347ede30
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: a4f677dc2931c6ab9d8fb1f102d78058adf1b66cc01835ca82895073186e445b
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 95483263f6986693ad5f5e9958edbf06a06f5fadafe3c49322265d24c8b93cc9
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 6119c67e6b3c7cd9adb4ce998d68279d829c9e3a3f667424b4813b52676b8471
bind-sdb-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 0b53b45ff6c093742b91db87b71d5319f7d18af3f8b2f4dc9bbff942cbd26944
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: d128228e2f3e5babd7db622731462f7a2d836d8ad2554c8de619d8af4b226350
bind-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5b23c4292b85cbc0ee498b8521979e71b6bdc150d2c4f0ead68280afa7936bc5

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64le
bind-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a9e4b16afc1a4260796b6a6735b37fad2c2ab0b61ca9cc02ffcea3deef29de94
bind-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a880cdf189ac0abc0731f9abff21b2c6fea377d588b5eba04249a8f56cab6048
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: ba5c513389fa4c50bc4475d079ff42cde17ff8ae9f45434a0641e54f72eac792
bind-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: aeb4ad2d554fd2d354711724f51ae322ebe771d2734b0c52d0f0d292343756cf
bind-libs-lite-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 4c21c80755a71fdd758ddea12f01015d5d6caf9adb0103e665e8733c860e7b44
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a1ac35a2484239f1416e8c799f660a96ca9ab42e93a9d518c63c65fe9ce05411
bind-pkcs11-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 9cb51d7e8b43d34218fe583eb158a85859385fb3efc35f88f9f3ea7e9feed846
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 745b37f68d040fbbc5f8f6248c5a24d6ee17356d54a4b74674274dc42ae2376a
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 40214fb87d735052b2b37c080f9350701b54873201cf8d79021e115ff74596c3
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 6bbbdfa6fdfa70b4ca709788dd016375ea1ebe41ae84df7ef9aa25a0b9788bf5
bind-sdb-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 26c8443f35363cb6239ea5cc8dfcaa11f4229f82a77110578eeb9acdeb646914
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: be1574401de1c7121fb93e29042f2535eb646c410915e9ceb7556c19ab26e01b
bind-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 033d916c96c4ccf2ee4c91f484b8c1914b749d6b464814b378412472408e86c7

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Vulnerable software versions

Red Hat Enterprise Linux for x86_64: 7.0

External links

http://access.redhat.com/errata/RHSA-2017:1583


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Assertion failure

EUVDB-ID: #VU7227

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3137

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing query response containing CNAME or DNAME resource records in an unusual order in BIND. A remote attacker can trigger assertion failure and crash BIND application.

Mitigation

Update the affected package:

Red Hat Enterprise Linux Server - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
s390x
bind-9.9.4-29.el7_2.6.s390x.rpm SHA-256: f826be52a636543629dd827337b767280738cad90433f9047561e01dffda1130
bind-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: ac93c10bc4f18414450f9dad482332f62041006006cb27f24031b5d6383ec5d4
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390.rpm SHA-256: 5bb8ab23b64cef9933d30c81c46aeb904d4fbda47cceae06eb21bff21f51ef52
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-debuginfo-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 98da89181f2942a75cda766394815eefc3cef8c0279d12d9cc662d1c2f6295e4
bind-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 3023f762ca9c8b26204e841bf9a414dc08cc247a9f82a017b92b350198327c99
bind-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 3b831ff570800234546b7de4930e9d709365af18a36b0a930c515ebc3234f1ee
bind-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: 596dd9a27b1791f92c96ef699437e4eaa4543da3dca087bf92e80de65f9ba197
bind-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: b5bdd61d4d599e2d3b3435bd9b6f106aacfaa4baed0d5b0488216217e27928ba
bind-libs-lite-9.9.4-29.el7_2.6.s390.rpm SHA-256: e0dd8244fd9ccdad26b53a599a5416b1c84899b71861719707a01d63b9d79fe3
bind-libs-lite-9.9.4-29.el7_2.6.s390x.rpm SHA-256: e9b1b36ec8678f8dc9844cd5e08c16f7fd37e69f64002d310de73f9fb77aeb7b
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: 1b07cade24a1e9b25ca0e18338d57f4868891d1d1a5de6d180ba22f05d1f0e6b
bind-lite-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 34fa0a6135e9dda50a4c655fbcff863c554cd1429f7cf0aa7207774df52a5b74
bind-pkcs11-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 194d751de0ba2605d5c39d28e2a6c0e0b58ac598f44a8cb8d3dd718363831068
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390.rpm SHA-256: ec486c66145498b6890ba84c6c83e59e5ea47fbe004f1c75df2020edd3ba47cb
bind-pkcs11-devel-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 05cc3a3de039a5238f2edd755db74a8229015d98f6654561f6986f52269cf2df
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390.rpm SHA-256: dd8cb7007c3678b1244d70ef611a7ee74749f19cd2b257bb4db5a318dd1fc258
bind-pkcs11-libs-9.9.4-29.el7_2.6.s390x.rpm SHA-256: da22f6f5a5f6cec7f2511eb1ddcb7532b528c529faff1f4cb51b5a571bf31702
bind-pkcs11-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1bdec2b582d798d6b941b47eb0a2675cea437a1e60be88cd8d18fd9a97b47a82
bind-sdb-9.9.4-29.el7_2.6.s390x.rpm SHA-256: dbd6a7053627a11eb28ea2d4b30212f7016929c354f58ce39b1109c4b774a74d
bind-sdb-chroot-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 1c493d92323d10df6e8163bba97de14b0da5619668a4c7f8852d412d4f8a1e2b
bind-utils-9.9.4-29.el7_2.6.s390x.rpm SHA-256: 17dc11ca4d9b962ff499a278767356a66ef586d9f21008ccbd70a2b105a28053

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64
bind-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: aac935b1988ff2aacb1bd8a3fad42beba4ddb78a9bb6d438c585453b20c75d9b
bind-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: f32624b896878e1ee29cc9d997add0ddc8054990e3f2a36bb7601ab50214780d
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 65f55e4e86afda2db84c4cddfaea937e2ad7e1517200fe028ec37c8254a2c0fa
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-debuginfo-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: a2699fe95926dc3c951ee1826914221749cd66be6923d93505e684f4f0e23281
bind-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 039a56fc5fa17573bf4d66ff9da8fbb4e3d85c052259b3f0624fd183f109c3e6
bind-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 270cca4d5ff145095034ccea3094374acc3cd3330b14e2adc1c5f9ad518bf75b
bind-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 2b45db1c061e7be28a10665623cfa50789cb1f1f8db2c41cde6a436067e8dcb6
bind-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 1c8dac04f052bf84edbb201952d398ebe3bbd9a8e9667bb725de29dbd6795ff1
bind-libs-lite-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 533a3ebd5d13315884d9eebebe4b857ed82924c2efc9c05d3cb983b9a6592a82
bind-libs-lite-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5e016b4663d30da79dec8a8566dd598d712fc5e1559578abcbdc15e6d30716a9
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: ac815b67ef0357574ad0a5df98d084e58e4465b4a13004b0714738a0461eb5d9
bind-lite-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 81e8e1fd17ae8f9c4858154c2d3ddb31440e527903c9f01df783214b0701b0e2
bind-pkcs11-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 927ca26ab993b048e38561b3f1d5602225580514535722d736459b3fa3772d45
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc.rpm SHA-256: 3407017b465612ff10252765412920f2a5d2f433825f38ec92946724a2c9b039
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 2eabeebc6b9e9a2f65d2b1330c59f1b37391a814fb24d30d7ad224ac347ede30
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc.rpm SHA-256: a4f677dc2931c6ab9d8fb1f102d78058adf1b66cc01835ca82895073186e445b
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 95483263f6986693ad5f5e9958edbf06a06f5fadafe3c49322265d24c8b93cc9
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 6119c67e6b3c7cd9adb4ce998d68279d829c9e3a3f667424b4813b52676b8471
bind-sdb-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 0b53b45ff6c093742b91db87b71d5319f7d18af3f8b2f4dc9bbff942cbd26944
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: d128228e2f3e5babd7db622731462f7a2d836d8ad2554c8de619d8af4b226350
bind-utils-9.9.4-29.el7_2.6.ppc64.rpm SHA-256: 5b23c4292b85cbc0ee498b8521979e71b6bdc150d2c4f0ead68280afa7936bc5

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
ppc64le
bind-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a9e4b16afc1a4260796b6a6735b37fad2c2ab0b61ca9cc02ffcea3deef29de94
bind-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a880cdf189ac0abc0731f9abff21b2c6fea377d588b5eba04249a8f56cab6048
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-debuginfo-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 416790f3221e8ce26d05567466a3c6336a8e59a8a16e78a918b5c2715f30a264
bind-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: ba5c513389fa4c50bc4475d079ff42cde17ff8ae9f45434a0641e54f72eac792
bind-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: aeb4ad2d554fd2d354711724f51ae322ebe771d2734b0c52d0f0d292343756cf
bind-libs-lite-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 4c21c80755a71fdd758ddea12f01015d5d6caf9adb0103e665e8733c860e7b44
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: a1ac35a2484239f1416e8c799f660a96ca9ab42e93a9d518c63c65fe9ce05411
bind-pkcs11-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 9cb51d7e8b43d34218fe583eb158a85859385fb3efc35f88f9f3ea7e9feed846
bind-pkcs11-devel-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 745b37f68d040fbbc5f8f6248c5a24d6ee17356d54a4b74674274dc42ae2376a
bind-pkcs11-libs-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 40214fb87d735052b2b37c080f9350701b54873201cf8d79021e115ff74596c3
bind-pkcs11-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 6bbbdfa6fdfa70b4ca709788dd016375ea1ebe41ae84df7ef9aa25a0b9788bf5
bind-sdb-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 26c8443f35363cb6239ea5cc8dfcaa11f4229f82a77110578eeb9acdeb646914
bind-sdb-chroot-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: be1574401de1c7121fb93e29042f2535eb646c410915e9ceb7556c19ab26e01b
bind-utils-9.9.4-29.el7_2.6.ppc64le.rpm SHA-256: 033d916c96c4ccf2ee4c91f484b8c1914b749d6b464814b378412472408e86c7

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
bind-9.9.4-29.el7_2.6.src.rpm SHA-256: 9b5594d8ca0a10caf922d7750d00c71c5dce98a944372ea39f307758b0abb739
x86_64
bind-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: a88f2f78a5f0dbdac0d6251525ec6802c385ebf7f0efade51599276dbf7fad86
bind-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e8f2d57d76e030a6f7a3ee28629b738064e06830065815be5fa20196d812f46e
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.i686.rpm SHA-256: 368775cd00f551d2c2b75d998d1854d66db547f1a0968cd57ebea9c3f83f9cce
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-debuginfo-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cfc26427e9742691eb25a2cd255a64f9f5af88d3e5ee5cd3cd95e6e838966546
bind-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: c39802bd8d065e8c3fd80f49ee9929472c41c067758915affc04837b53f009b5
bind-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: be097f3e5542223a857a4af48ec0e62d86f5604aa6e66ff7424c6c7e4694e67e
bind-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: 43eef2552a9f03f8741a4e9cb6157d272d235c7c151bb7086a9c07a79b4d9a79
bind-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 46918beb7cef6f33148bbebf661c22b1a80e3da735dddc444bffab55bc305ef6
bind-libs-lite-9.9.4-29.el7_2.6.i686.rpm SHA-256: 78b9bc5045df9338a4ebca3f3529a59f413a0c85351abfc8f71305591423befb
bind-libs-lite-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 198a6dce583aca32350a084180a21d2c16e232a07e9d7b9172a52b3f7866d763
bind-license-9.9.4-29.el7_2.6.noarch.rpm SHA-256: ff5fbd3af8664937f305f0fac27cc4c8190ecb08f4463f319f2cf72355f14683
bind-lite-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: 7102c698a054dbfa18235a09da498250da6a462193c300a8ceb2ad51aa0cda56
bind-lite-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 34d01cf001342a4db918c687fa225ff157173426115775071de475797c472f91
bind-pkcs11-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 18353e25f4ad70eeaee58ef98c182ef830eb318f26ff48fad898ba4bd240edf6
bind-pkcs11-devel-9.9.4-29.el7_2.6.i686.rpm SHA-256: a7668bff723906eb8d637b133f1424fe1773cc34648eccbc8d014a17c5efef13
bind-pkcs11-devel-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: fa8e90e4b406a1c15130c84e39776f49fc46ae3951c2acb1c237ca0d8aa70ddf
bind-pkcs11-libs-9.9.4-29.el7_2.6.i686.rpm SHA-256: f325f5a7b6298fe7dca44c5fa6b878c7358322a29c917c7a4875bae4643c3976
bind-pkcs11-libs-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: cf0c79cb89e6692688020379fd75395df7ff7a1bf1461ce2a87f0fd42db9afa0
bind-pkcs11-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: f88b77a41c934511c5a7cd356b997e66f5b3e8b5d7cd0c686c25b18134899bb9
bind-sdb-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: e3873f27e7df961024dd63c3de86f8a3fa63a38df23f9a541f193015035c84e3
bind-sdb-chroot-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 31aa5c496b72aa59d9aea62ed70da81d65193077eba2aa6f16aad212c5397df2
bind-utils-9.9.4-29.el7_2.6.x86_64.rpm SHA-256: 5947ddf79d8db458248d1e2638d7ae4d1fe2131879af8f6c8599241f9867c8a0

Vulnerable software versions

Red Hat Enterprise Linux for x86_64: 7.0

External links

http://access.redhat.com/errata/RHSA-2017:1583


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###