Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2094 - Security Advisory
Issued:
2016-10-20
Updated:
2016-10-20

RHSA-2016:2094 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind97 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind97 is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name
System (DNS) protocols. BIND includes a DNS server (named); a resolver library
(routines for applications to use when interfacing with DNS); and tools for
verifying that the DNS server is operating correctly.

Security Fix(es):

  • A denial of service flaw was found in the way BIND handled packets with

malformed options. A remote attacker could use this flaw to make named exit
unexpectedly with an assertion failure via a specially crafted DNS packet.
(CVE-2016-2848)

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc

Fixes

  • BZ - 1385450 - CVE-2016-2848 bind: assertion failure triggered by a packet with malformed options

CVEs

  • CVE-2016-2848

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://kb.isc.org/article/AA-01433
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
bind97-9.7.0-21.P2.el5_11.8.src.rpm SHA-256: 74a462ff1d988c7ef8183f091c05c65490ee8b29fd19c295986af6463e172dac
x86_64
bind97-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: ef5172978ff761ec40609a14c9710849c0e596e8cea5a2c8758099b929f26525
bind97-chroot-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 7610bc9e02568b3c2d22e3bf86e85a3e8ee541463941140a01c010c0ee0e7cd5
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: d7bf2bdc22356334c9706c3126fa874c0aa78dd8b795d63ca3fb23981031376b
bind97-debuginfo-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: e056d84e61227e3427e6a4968eb453c30088b1f09ca8cad9b497e51d3863b8f5
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: bf0bed6556fb0a9f41ba4bbb72663bcb0b775f82da4c135af8156d7a3c5c74ae
bind97-devel-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 6a8094224e65026c731139fcead52b9074023842dfb703ad5a974955813f6f38
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: 1f9b17cd8821beb13e70a51c0ef6fdab3a74eaf2c39b5e5c143ba01a77c9c0ff
bind97-libs-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 80fce9be2e284921b652ec0639d13fa69f2c3f2404f27160c52cea274543f0a6
bind97-utils-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 20803a9e4f6632486bd2646fd847edde6503253b52034675eaed27fbf236e890
ia64
bind97-9.7.0-21.P2.el5_11.8.ia64.rpm SHA-256: d2b787c2c8f12a3dcee7d851b629442fdcd4dbb43e5cae9c7ff9544f8d092e0c
bind97-chroot-9.7.0-21.P2.el5_11.8.ia64.rpm SHA-256: bdfeb1a38a037241f006b4e50e488052f55e1fd3512e9676736fc2b429dfa885
bind97-debuginfo-9.7.0-21.P2.el5_11.8.ia64.rpm SHA-256: 0c3a3509af18ed264e416ceceb18909c075f0e56b9d52a2f780d6afbc5f07527
bind97-devel-9.7.0-21.P2.el5_11.8.ia64.rpm SHA-256: bf5dbfbd62fed221c7f3dba14a532cd2da8c03ffa7a4d69d6cd35ee231dd96ff
bind97-libs-9.7.0-21.P2.el5_11.8.ia64.rpm SHA-256: 3f2c2d54a5a03af354831b37da5bf9ab0eefd107089ff041624f1914f9139e5f
bind97-utils-9.7.0-21.P2.el5_11.8.ia64.rpm SHA-256: c1c278947f678e4dbbb9f4d104ecb0d7c5b2470b9d8978a898574a5838f92c0e
i386
bind97-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: b58486dea7ceb2ba8a72e60f62bd71bbff9d3e4d985566b453abfdb70eed9b9e
bind97-chroot-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: ca3b210da9f661bd46d149df736b7f2c8c79c2347d7e71420ede326a64b46b71
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: d7bf2bdc22356334c9706c3126fa874c0aa78dd8b795d63ca3fb23981031376b
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: bf0bed6556fb0a9f41ba4bbb72663bcb0b775f82da4c135af8156d7a3c5c74ae
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: 1f9b17cd8821beb13e70a51c0ef6fdab3a74eaf2c39b5e5c143ba01a77c9c0ff
bind97-utils-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: 95f79361684ddce2c6503df20508d3d7a07a6ab302cf6c915d9a1b8d70cf41c7

Red Hat Enterprise Linux Workstation 5

SRPM
bind97-9.7.0-21.P2.el5_11.8.src.rpm SHA-256: 74a462ff1d988c7ef8183f091c05c65490ee8b29fd19c295986af6463e172dac
x86_64
bind97-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: ef5172978ff761ec40609a14c9710849c0e596e8cea5a2c8758099b929f26525
bind97-chroot-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 7610bc9e02568b3c2d22e3bf86e85a3e8ee541463941140a01c010c0ee0e7cd5
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: d7bf2bdc22356334c9706c3126fa874c0aa78dd8b795d63ca3fb23981031376b
bind97-debuginfo-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: e056d84e61227e3427e6a4968eb453c30088b1f09ca8cad9b497e51d3863b8f5
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: bf0bed6556fb0a9f41ba4bbb72663bcb0b775f82da4c135af8156d7a3c5c74ae
bind97-devel-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 6a8094224e65026c731139fcead52b9074023842dfb703ad5a974955813f6f38
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: 1f9b17cd8821beb13e70a51c0ef6fdab3a74eaf2c39b5e5c143ba01a77c9c0ff
bind97-libs-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 80fce9be2e284921b652ec0639d13fa69f2c3f2404f27160c52cea274543f0a6
bind97-utils-9.7.0-21.P2.el5_11.8.x86_64.rpm SHA-256: 20803a9e4f6632486bd2646fd847edde6503253b52034675eaed27fbf236e890
i386
bind97-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: b58486dea7ceb2ba8a72e60f62bd71bbff9d3e4d985566b453abfdb70eed9b9e
bind97-chroot-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: ca3b210da9f661bd46d149df736b7f2c8c79c2347d7e71420ede326a64b46b71
bind97-debuginfo-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: d7bf2bdc22356334c9706c3126fa874c0aa78dd8b795d63ca3fb23981031376b
bind97-devel-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: bf0bed6556fb0a9f41ba4bbb72663bcb0b775f82da4c135af8156d7a3c5c74ae
bind97-libs-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: 1f9b17cd8821beb13e70a51c0ef6fdab3a74eaf2c39b5e5c143ba01a77c9c0ff
bind97-utils-9.7.0-21.P2.el5_11.8.i386.rpm SHA-256: 95f79361684ddce2c6503df20508d3d7a07a6ab302cf6c915d9a1b8d70cf41c7

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
bind97-9.7.0-21.P2.el5_11.8.src.rpm SHA-256: 74a462ff1d988c7ef8183f091c05c65490ee8b29fd19c295986af6463e172dac
s390x
bind97-9.7.0-21.P2.el5_11.8.s390x.rpm SHA-256: 537e5cdf13501cee2e33b6bff3bb390f80712bf20d6ea1ec7b1d01855de5b1ce
bind97-chroot-9.7.0-21.P2.el5_11.8.s390x.rpm SHA-256: b0ea8e635b1f78a14398dbe5218d73b63c7619f9fa4dbf4f819fc1d2ea78cf58
bind97-debuginfo-9.7.0-21.P2.el5_11.8.s390.rpm SHA-256: 882ce6f01f0b4035e10460048cb91fcac84e6089a9ada261824606cc93679cd6
bind97-debuginfo-9.7.0-21.P2.el5_11.8.s390x.rpm SHA-256: 693a7ac3c9220ca32d643a7deaaf7d93b7a0417210e82330b1f92ff32844ad18
bind97-devel-9.7.0-21.P2.el5_11.8.s390.rpm SHA-256: 60e20b9581d4148f08005a2f0ace22422e67377c47f3d11b587c927c8bf9987c
bind97-devel-9.7.0-21.P2.el5_11.8.s390x.rpm SHA-256: 1e5f331854c87e641c6f855b72c3a7a1384ecf45f004583d36a690d5467ba696
bind97-libs-9.7.0-21.P2.el5_11.8.s390.rpm SHA-256: 876765f78e81ebfa1557433df5a311b5d55c6382e264d19b3eeae75bc2b32907
bind97-libs-9.7.0-21.P2.el5_11.8.s390x.rpm SHA-256: 85a6a661a6fdbf16b51cbe9418aec8f828649b6cf564c17c542fdfaf8e47aebc
bind97-utils-9.7.0-21.P2.el5_11.8.s390x.rpm SHA-256: 55c83328d91af94278d40a41511c0015d2f50b8e6caa35255afcd81eb49953f4

Red Hat Enterprise Linux for Power, big endian 5

SRPM
bind97-9.7.0-21.P2.el5_11.8.src.rpm SHA-256: 74a462ff1d988c7ef8183f091c05c65490ee8b29fd19c295986af6463e172dac
ppc
bind97-9.7.0-21.P2.el5_11.8.ppc.rpm SHA-256: a9f03e8fdb96e055676f044ec1b87f6e7c3237a223352af856efa7234599d92e
bind97-chroot-9.7.0-21.P2.el5_11.8.ppc.rpm SHA-256: 458b3f08ed34e98bdad6212e3edb4c270b84953322d05cdaecde1a0be3089101
bind97-debuginfo-9.7.0-21.P2.el5_11.8.ppc.rpm SHA-256: 2b5276128fc335474c0832588d6604967f055e048cc19d34dfcb4c9603480b5c
bind97-debuginfo-9.7.0-21.P2.el5_11.8.ppc64.rpm SHA-256: a754578a8316984cfaca6f4251744768ecb2363458ed4987ee05ff38c7070ff2
bind97-devel-9.7.0-21.P2.el5_11.8.ppc.rpm SHA-256: a4cb4ee21675fdf63adb12b6d38f02d421076a1636aad961662575f6fed859e5
bind97-devel-9.7.0-21.P2.el5_11.8.ppc64.rpm SHA-256: aef510757a6c13dceb00d677092b82d2a9ba5cc3b19b06ae54a1bb8b06d783d1
bind97-libs-9.7.0-21.P2.el5_11.8.ppc.rpm SHA-256: f900ea08258dd59ee368eea6582f1b05356544040796517dac24daae7e83864e
bind97-libs-9.7.0-21.P2.el5_11.8.ppc64.rpm SHA-256: 5e5824b20325cb8547c7f51a19d802676eb16d746cadcd5cbd09790d46861594
bind97-utils-9.7.0-21.P2.el5_11.8.ppc.rpm SHA-256: 2d2071881f434a99b10f87214daede9f28c88bdf635338948162d008563766c6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility