Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2142 - Security Advisory
Issued:
2016-11-02
Updated:
2016-11-02

RHSA-2016:2142 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind97 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind97 is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name
System (DNS) protocols. BIND includes a DNS server (named); a resolver library
(routines for applications to use when interfacing with DNS); and tools for
verifying that the DNS server is operating correctly.

Security Fix(es):

  • A denial of service flaw was found in the way BIND handled responses

containing a DNAME answer. A remote attacker could use this flaw to make named
exit unexpectedly with an assertion failure via a specially crafted DNS
response. (CVE-2016-8864)

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges
Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the
original reporters.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc

Fixes

  • BZ - 1389652 - CVE-2016-8864 bind: assertion failure while handling responses containing a DNAME answer

CVEs

  • CVE-2016-8864

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://kb.isc.org/article/AA-01434
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
bind97-9.7.0-21.P2.el5_11.9.src.rpm SHA-256: 77ed0b67e37479cd8959a42c44cabef7f57da414351c9e05d448bb03c995885f
x86_64
bind97-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 338113d375146cf00238cd6567f5eb9901cff198e1ae90c85df9f1da54f174f7
bind97-chroot-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: bd02575448ff46ca06ac3c5c67ec8ffff143f5737bc0c1e7e8273612fdddde63
bind97-debuginfo-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 490e0f3a62e23b5a0ecc33f57cde836cd3ffdc9c43309e33ca60514d8da105bf
bind97-debuginfo-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 2e45ec30a7529fb1562e8edb893a4700a78debb3309a4e0108b32bf470362d83
bind97-devel-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: e6b3f36365aeedf71c618659db7bed9843819345be6ebc5e7f984d96a149d19a
bind97-devel-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 08933de9579654c0f0da3c7743b8e3a59daeac1394193075ae2f95adcfd3ba19
bind97-libs-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 86b2c17c60f75c213e6ee8ccd1a57a3d32651ae9fd80449c47c2513a67c42971
bind97-libs-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: e07adb776151040faf3efc974f9ad9996c04af6a83deb2878f708930156fa704
bind97-utils-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 07330926ab1cfa5c6dde29ab8ec45531db2965e149adc22ce0ddd76573688820
ia64
bind97-9.7.0-21.P2.el5_11.9.ia64.rpm SHA-256: b7a0c059e7ce308685c7cfbd1e8fbde616f6afd41c0988e4c84e57b2528161ca
bind97-chroot-9.7.0-21.P2.el5_11.9.ia64.rpm SHA-256: 511dda1539959689f271bff503d966d9e8c2610579ec20f7d39c8b8c8159e550
bind97-debuginfo-9.7.0-21.P2.el5_11.9.ia64.rpm SHA-256: 5b6da521abc99f41ae844f7b3d0ea200da72cc5e5ace79809ac546c6ab1d438b
bind97-devel-9.7.0-21.P2.el5_11.9.ia64.rpm SHA-256: 844897815afac13d7233e9787417dccb0a92102eeafa8637e0d6bf120291ed70
bind97-libs-9.7.0-21.P2.el5_11.9.ia64.rpm SHA-256: b92298093e6c7e9eb549c51dafb3ec3fa05d6f66a43c925f6ebf9c15cd164de3
bind97-utils-9.7.0-21.P2.el5_11.9.ia64.rpm SHA-256: a00f8569b32f045259d9bc5e3e68fe3a36c808c70e6d1c710bb1795f88830734
i386
bind97-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: b908ec79f458523b6b36c96da67b00ddbf36dc0409393e6fb379dc5ec45c2a61
bind97-chroot-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: b8042fb2b0f518c20205d1b4ac17c5e5c62059a723ad935fd4f929a62bce3498
bind97-debuginfo-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 490e0f3a62e23b5a0ecc33f57cde836cd3ffdc9c43309e33ca60514d8da105bf
bind97-devel-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: e6b3f36365aeedf71c618659db7bed9843819345be6ebc5e7f984d96a149d19a
bind97-libs-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 86b2c17c60f75c213e6ee8ccd1a57a3d32651ae9fd80449c47c2513a67c42971
bind97-utils-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 82a9cd39735da2a133c05ab93435713c84e7ee607abc5f5807cef22faf1ab79c

Red Hat Enterprise Linux Workstation 5

SRPM
bind97-9.7.0-21.P2.el5_11.9.src.rpm SHA-256: 77ed0b67e37479cd8959a42c44cabef7f57da414351c9e05d448bb03c995885f
x86_64
bind97-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 338113d375146cf00238cd6567f5eb9901cff198e1ae90c85df9f1da54f174f7
bind97-chroot-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: bd02575448ff46ca06ac3c5c67ec8ffff143f5737bc0c1e7e8273612fdddde63
bind97-debuginfo-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 490e0f3a62e23b5a0ecc33f57cde836cd3ffdc9c43309e33ca60514d8da105bf
bind97-debuginfo-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 2e45ec30a7529fb1562e8edb893a4700a78debb3309a4e0108b32bf470362d83
bind97-devel-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: e6b3f36365aeedf71c618659db7bed9843819345be6ebc5e7f984d96a149d19a
bind97-devel-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 08933de9579654c0f0da3c7743b8e3a59daeac1394193075ae2f95adcfd3ba19
bind97-libs-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 86b2c17c60f75c213e6ee8ccd1a57a3d32651ae9fd80449c47c2513a67c42971
bind97-libs-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: e07adb776151040faf3efc974f9ad9996c04af6a83deb2878f708930156fa704
bind97-utils-9.7.0-21.P2.el5_11.9.x86_64.rpm SHA-256: 07330926ab1cfa5c6dde29ab8ec45531db2965e149adc22ce0ddd76573688820
i386
bind97-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: b908ec79f458523b6b36c96da67b00ddbf36dc0409393e6fb379dc5ec45c2a61
bind97-chroot-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: b8042fb2b0f518c20205d1b4ac17c5e5c62059a723ad935fd4f929a62bce3498
bind97-debuginfo-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 490e0f3a62e23b5a0ecc33f57cde836cd3ffdc9c43309e33ca60514d8da105bf
bind97-devel-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: e6b3f36365aeedf71c618659db7bed9843819345be6ebc5e7f984d96a149d19a
bind97-libs-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 86b2c17c60f75c213e6ee8ccd1a57a3d32651ae9fd80449c47c2513a67c42971
bind97-utils-9.7.0-21.P2.el5_11.9.i386.rpm SHA-256: 82a9cd39735da2a133c05ab93435713c84e7ee607abc5f5807cef22faf1ab79c

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
bind97-9.7.0-21.P2.el5_11.9.src.rpm SHA-256: 77ed0b67e37479cd8959a42c44cabef7f57da414351c9e05d448bb03c995885f
s390x
bind97-9.7.0-21.P2.el5_11.9.s390x.rpm SHA-256: faf3017e1f8ba2e525a17095f3b6dc380a12e6db6a36c59d25a1b6bf972a8582
bind97-chroot-9.7.0-21.P2.el5_11.9.s390x.rpm SHA-256: ae22ae1ca62aed4a6a478ab6f3bd63624011335d876b4968b2129d10bda64716
bind97-debuginfo-9.7.0-21.P2.el5_11.9.s390.rpm SHA-256: 470f0f2eb08fbc2e8f67cde0f8ffd636a93ed9e30817fe8c92414aab5ebb0e2a
bind97-debuginfo-9.7.0-21.P2.el5_11.9.s390x.rpm SHA-256: 994807165a47a396a41965709ebc6fb7d54666f29b809af9097f929c7829f085
bind97-devel-9.7.0-21.P2.el5_11.9.s390.rpm SHA-256: 3e48f3b759bdd17894d06292db4d40f87927f631b926e38dd2df166da3d45bbc
bind97-devel-9.7.0-21.P2.el5_11.9.s390x.rpm SHA-256: d34578415feb17b253091aa92287daf03b207b2838a8902bbce4580629ce9df1
bind97-libs-9.7.0-21.P2.el5_11.9.s390.rpm SHA-256: 703a4016db20f73f906a2e259298cb7da29167d0f85dc4b86a4e81935224b0db
bind97-libs-9.7.0-21.P2.el5_11.9.s390x.rpm SHA-256: 7ebcf5d602e0aa5ed9f046bd62790e0e98750d186112462c315b1139be8874e0
bind97-utils-9.7.0-21.P2.el5_11.9.s390x.rpm SHA-256: 9eeb0d636a674f94f140519154a636ae94fd467f4139a2be9ecab1cc62d39766

Red Hat Enterprise Linux for Power, big endian 5

SRPM
bind97-9.7.0-21.P2.el5_11.9.src.rpm SHA-256: 77ed0b67e37479cd8959a42c44cabef7f57da414351c9e05d448bb03c995885f
ppc
bind97-9.7.0-21.P2.el5_11.9.ppc.rpm SHA-256: 6b777c312b24ae01114745e89627182d4f98b3483d7b1c54d6b078fc68a8e99c
bind97-chroot-9.7.0-21.P2.el5_11.9.ppc.rpm SHA-256: 199cd10939b78743eb35765ea5f7c53b908d3c59187d53b2acad7a09294ef8d1
bind97-debuginfo-9.7.0-21.P2.el5_11.9.ppc.rpm SHA-256: 95c077861200b2d5604f55037e91c901ebb2900a5b7e198658198de2f5924b3a
bind97-debuginfo-9.7.0-21.P2.el5_11.9.ppc64.rpm SHA-256: 016c9a03092b0392d5a3f47efcffef71bdbd1bcad23f1d31ab38fcab23639471
bind97-devel-9.7.0-21.P2.el5_11.9.ppc.rpm SHA-256: f568f61e3552937fbbb17c94387b1fbb48cc0006607f9041f5c413ca0981406c
bind97-devel-9.7.0-21.P2.el5_11.9.ppc64.rpm SHA-256: a194ba0766f62db8502b4e3281129f96e67e540a33eb9c2008c17b320ab70cc6
bind97-libs-9.7.0-21.P2.el5_11.9.ppc.rpm SHA-256: 8d257c693954c8d4342e74dcf83fd57c10f7bfa120bf159c9d99bb791110364d
bind97-libs-9.7.0-21.P2.el5_11.9.ppc64.rpm SHA-256: ebb658bda2e8e51c7cfe5a21cbb6fd78ae7066f0fb28a5bc33b0148c56af4cf3
bind97-utils-9.7.0-21.P2.el5_11.9.ppc.rpm SHA-256: a732058b863e70d57316bc370cbb289ebc796c1ed61b211e52b7cb7b612bc60a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility