ELSA-2015-2655

ELSA-2015-2655 - bind security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2015-12-16

Description


[32:9.8.2-0.44.rc1.5]
- Fix CVE-2015-8000


Related CVEs


CVE-2015-8000

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) bind-9.8.2-0.37.rc1.el6_7.5.src.rpmb45f1f84cd5c7af5bab03b648d8afcedELSA-2021-9213
bind-9.8.2-0.37.rc1.el6_7.5.i686.rpm6051772b8f3f579892dc708de6e6ac53ELSA-2021-9213
bind-chroot-9.8.2-0.37.rc1.el6_7.5.i686.rpm6964f723734283801c38d29b41c0fab3ELSA-2021-9213
bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm5fef7250d15e17696df5d4fb0e452153ELSA-2021-9213
bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm3ba00301f18a84c609a6d3774273818eELSA-2021-9213
bind-sdb-9.8.2-0.37.rc1.el6_7.5.i686.rpmbe0c6b7eea901382827a25b95dde323cELSA-2021-9213
bind-utils-9.8.2-0.37.rc1.el6_7.5.i686.rpma33b4705f7d9bfdb65de4bfa71ec533dELSA-2021-9213
Oracle Linux 6 (x86_64) bind-9.8.2-0.37.rc1.el6_7.5.src.rpmb45f1f84cd5c7af5bab03b648d8afcedELSA-2021-9213
bind-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm4fdd1a87eccaf6b8afedf954eceb0c15ELSA-2021-9213
bind-chroot-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm6a54bb70458c303eca0def205e1b0b45ELSA-2021-9213
bind-devel-9.8.2-0.37.rc1.el6_7.5.i686.rpm5fef7250d15e17696df5d4fb0e452153ELSA-2021-9213
bind-devel-9.8.2-0.37.rc1.el6_7.5.x86_64.rpmca5f06b78e90930b89bb4fe4f7a62300ELSA-2021-9213
bind-libs-9.8.2-0.37.rc1.el6_7.5.i686.rpm3ba00301f18a84c609a6d3774273818eELSA-2021-9213
bind-libs-9.8.2-0.37.rc1.el6_7.5.x86_64.rpmaec77fa63488258bca5a7323a541ccaaELSA-2021-9213
bind-sdb-9.8.2-0.37.rc1.el6_7.5.x86_64.rpm16ecec294b4deb86b7590b72da833d1fELSA-2021-9213
bind-utils-9.8.2-0.37.rc1.el6_7.5.x86_64.rpmd6f92d1e578c1c72a3d2a70091d1dfe0ELSA-2021-9213
Oracle Linux 7 (x86_64) bind-9.9.4-29.el7_2.1.src.rpmaa842b4c89260fa6684aebdaa6814530ELSA-2021-1469
bind-9.9.4-29.el7_2.1.x86_64.rpmecfb81c79f4f8430d98b8417ccfa40a3ELSA-2021-1469
bind-chroot-9.9.4-29.el7_2.1.x86_64.rpm8d14c6cf9ec25dff413be3afbb4d64d4ELSA-2021-1469
bind-devel-9.9.4-29.el7_2.1.i686.rpm20bf6073052041a1a48139d5dc560bd3ELSA-2021-1469
bind-devel-9.9.4-29.el7_2.1.x86_64.rpm07b03bf014685a1fc8ca3d3ca7e62a67ELSA-2021-1469
bind-libs-9.9.4-29.el7_2.1.i686.rpmbbcaa9d16431bdd7f20267d1e64ec4f7ELSA-2021-1469
bind-libs-9.9.4-29.el7_2.1.x86_64.rpm86bf699c812093c7673a52dc56ee2a6cELSA-2021-1469
bind-libs-lite-9.9.4-29.el7_2.1.i686.rpm4480e6fedfa89c1b7b440e3a3d227c92ELSA-2021-1469
bind-libs-lite-9.9.4-29.el7_2.1.x86_64.rpmaf15faf653dd1d39db3ee99c0071dcacELSA-2021-1469
bind-license-9.9.4-29.el7_2.1.noarch.rpm9d004c5fa696728f8e94174d3a31d4a7ELSA-2021-1469
bind-lite-devel-9.9.4-29.el7_2.1.i686.rpm2b83a755dcd3fc89bcf8977cf55e0108ELSA-2021-1469
bind-lite-devel-9.9.4-29.el7_2.1.x86_64.rpm313e5808f163d2f702f43d52401cc0e8ELSA-2021-1469
bind-pkcs11-9.9.4-29.el7_2.1.x86_64.rpmaa8c1524a59f9c4f36498393eda37049ELSA-2021-1469
bind-pkcs11-devel-9.9.4-29.el7_2.1.i686.rpm0dbb6d422c7c0fcca3eb44c7391b5323ELSA-2021-1469
bind-pkcs11-devel-9.9.4-29.el7_2.1.x86_64.rpm5f69200a6ca77899f5f1f3751728edafELSA-2021-1469
bind-pkcs11-libs-9.9.4-29.el7_2.1.i686.rpma141cf49c0b3c3e561d4cab7f57dc3a1ELSA-2021-1469
bind-pkcs11-libs-9.9.4-29.el7_2.1.x86_64.rpm5ceb7bd14a7af409493ecdec5323c5e1ELSA-2021-1469
bind-pkcs11-utils-9.9.4-29.el7_2.1.x86_64.rpme9778197eb489daef7ab57811b590f85ELSA-2021-1469
bind-sdb-9.9.4-29.el7_2.1.x86_64.rpm71aeb24d6d903e4e971efddfa64af9f5ELSA-2021-1469
bind-sdb-chroot-9.9.4-29.el7_2.1.x86_64.rpmd1f6f4f3c451a9729f10d3049d9a204dELSA-2021-1469
bind-utils-9.9.4-29.el7_2.1.x86_64.rpm838ed53c32a03fc02525ed9d0f7799dbELSA-2021-1469



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete