[RHSA-2008:0533-01] Important: bind security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jul 9 07:28:11 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2008:0533-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0533.html
Issue date:        2008-07-09
CVE Names:         CVE-2008-1447 
=====================================================================

1. Summary:

Updated bind packages that help mitigate DNS spoofing attacks are now
available. 

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, noarch, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols.

The DNS protocol protects against spoofing attacks by requiring an attacker
to predict both the DNS transaction ID and UDP source port of a request. In
recent years, a number of papers have found problems with DNS
implementations which make it easier for an attacker to perform DNS
cache-poisoning attacks.

Previous versions of BIND did not use randomized UDP source ports. If an
attacker was able to predict the random DNS transaction ID, this could make
DNS cache-poisoning attacks easier. In order to provide more resilience,
BIND has been updated to use a range of random UDP source ports.
(CVE-2008-1447)

Note: This errata also updates SELinux policy on Red Hat Enterprise Linux 4
and 5 to allow BIND to use random UDP source ports.

Users of BIND are advised to upgrade to these updated packages, which
contain a backported patch to add this functionality.

Red Hat would like to thank Dan Kaminsky for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

449345 - CVE-2008-1447 implement source UDP port randomization (CERT VU#800113)

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm

i386:
bind-9.2.1-10.el2.i386.rpm
bind-devel-9.2.1-10.el2.i386.rpm
bind-utils-9.2.1-10.el2.i386.rpm

ia64:
bind-9.2.1-10.el2.ia64.rpm
bind-devel-9.2.1-10.el2.ia64.rpm
bind-utils-9.2.1-10.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm

ia64:
bind-9.2.1-10.el2.ia64.rpm
bind-devel-9.2.1-10.el2.ia64.rpm
bind-utils-9.2.1-10.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm

i386:
bind-9.2.1-10.el2.i386.rpm
bind-devel-9.2.1-10.el2.i386.rpm
bind-utils-9.2.1-10.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bind-9.2.1-10.el2.src.rpm

i386:
bind-9.2.1-10.el2.i386.rpm
bind-devel-9.2.1-10.el2.i386.rpm
bind-utils-9.2.1-10.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm

i386:
bind-9.2.4-22.el3.i386.rpm
bind-chroot-9.2.4-22.el3.i386.rpm
bind-debuginfo-9.2.4-22.el3.i386.rpm
bind-devel-9.2.4-22.el3.i386.rpm
bind-libs-9.2.4-22.el3.i386.rpm
bind-utils-9.2.4-22.el3.i386.rpm

ia64:
bind-9.2.4-22.el3.ia64.rpm
bind-chroot-9.2.4-22.el3.ia64.rpm
bind-debuginfo-9.2.4-22.el3.ia64.rpm
bind-devel-9.2.4-22.el3.ia64.rpm
bind-libs-9.2.4-22.el3.ia64.rpm
bind-utils-9.2.4-22.el3.ia64.rpm

ppc:
bind-9.2.4-22.el3.ppc.rpm
bind-chroot-9.2.4-22.el3.ppc.rpm
bind-debuginfo-9.2.4-22.el3.ppc.rpm
bind-devel-9.2.4-22.el3.ppc.rpm
bind-libs-9.2.4-22.el3.ppc.rpm
bind-utils-9.2.4-22.el3.ppc.rpm

s390:
bind-9.2.4-22.el3.s390.rpm
bind-chroot-9.2.4-22.el3.s390.rpm
bind-debuginfo-9.2.4-22.el3.s390.rpm
bind-devel-9.2.4-22.el3.s390.rpm
bind-libs-9.2.4-22.el3.s390.rpm
bind-utils-9.2.4-22.el3.s390.rpm

s390x:
bind-9.2.4-22.el3.s390x.rpm
bind-chroot-9.2.4-22.el3.s390x.rpm
bind-debuginfo-9.2.4-22.el3.s390x.rpm
bind-devel-9.2.4-22.el3.s390x.rpm
bind-libs-9.2.4-22.el3.s390x.rpm
bind-utils-9.2.4-22.el3.s390x.rpm

x86_64:
bind-9.2.4-22.el3.x86_64.rpm
bind-chroot-9.2.4-22.el3.x86_64.rpm
bind-debuginfo-9.2.4-22.el3.x86_64.rpm
bind-devel-9.2.4-22.el3.x86_64.rpm
bind-libs-9.2.4-22.el3.x86_64.rpm
bind-utils-9.2.4-22.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm

i386:
bind-9.2.4-22.el3.i386.rpm
bind-chroot-9.2.4-22.el3.i386.rpm
bind-debuginfo-9.2.4-22.el3.i386.rpm
bind-devel-9.2.4-22.el3.i386.rpm
bind-libs-9.2.4-22.el3.i386.rpm
bind-utils-9.2.4-22.el3.i386.rpm

x86_64:
bind-9.2.4-22.el3.x86_64.rpm
bind-chroot-9.2.4-22.el3.x86_64.rpm
bind-debuginfo-9.2.4-22.el3.x86_64.rpm
bind-devel-9.2.4-22.el3.x86_64.rpm
bind-libs-9.2.4-22.el3.x86_64.rpm
bind-utils-9.2.4-22.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm

i386:
bind-9.2.4-22.el3.i386.rpm
bind-chroot-9.2.4-22.el3.i386.rpm
bind-debuginfo-9.2.4-22.el3.i386.rpm
bind-devel-9.2.4-22.el3.i386.rpm
bind-libs-9.2.4-22.el3.i386.rpm
bind-utils-9.2.4-22.el3.i386.rpm

ia64:
bind-9.2.4-22.el3.ia64.rpm
bind-chroot-9.2.4-22.el3.ia64.rpm
bind-debuginfo-9.2.4-22.el3.ia64.rpm
bind-devel-9.2.4-22.el3.ia64.rpm
bind-libs-9.2.4-22.el3.ia64.rpm
bind-utils-9.2.4-22.el3.ia64.rpm

x86_64:
bind-9.2.4-22.el3.x86_64.rpm
bind-chroot-9.2.4-22.el3.x86_64.rpm
bind-debuginfo-9.2.4-22.el3.x86_64.rpm
bind-devel-9.2.4-22.el3.x86_64.rpm
bind-libs-9.2.4-22.el3.x86_64.rpm
bind-utils-9.2.4-22.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bind-9.2.4-22.el3.src.rpm

i386:
bind-9.2.4-22.el3.i386.rpm
bind-chroot-9.2.4-22.el3.i386.rpm
bind-debuginfo-9.2.4-22.el3.i386.rpm
bind-devel-9.2.4-22.el3.i386.rpm
bind-libs-9.2.4-22.el3.i386.rpm
bind-utils-9.2.4-22.el3.i386.rpm

ia64:
bind-9.2.4-22.el3.ia64.rpm
bind-chroot-9.2.4-22.el3.ia64.rpm
bind-debuginfo-9.2.4-22.el3.ia64.rpm
bind-devel-9.2.4-22.el3.ia64.rpm
bind-libs-9.2.4-22.el3.ia64.rpm
bind-utils-9.2.4-22.el3.ia64.rpm

x86_64:
bind-9.2.4-22.el3.x86_64.rpm
bind-chroot-9.2.4-22.el3.x86_64.rpm
bind-debuginfo-9.2.4-22.el3.x86_64.rpm
bind-devel-9.2.4-22.el3.x86_64.rpm
bind-libs-9.2.4-22.el3.x86_64.rpm
bind-utils-9.2.4-22.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm

i386:
bind-9.2.4-28.0.1.el4.i386.rpm
bind-chroot-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-devel-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-utils-9.2.4-28.0.1.el4.i386.rpm

ia64:
bind-9.2.4-28.0.1.el4.ia64.rpm
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.ia64.rpm
bind-devel-9.2.4-28.0.1.el4.ia64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.ia64.rpm
bind-utils-9.2.4-28.0.1.el4.ia64.rpm

noarch:
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm

ppc:
bind-9.2.4-28.0.1.el4.ppc.rpm
bind-chroot-9.2.4-28.0.1.el4.ppc.rpm
bind-debuginfo-9.2.4-28.0.1.el4.ppc.rpm
bind-debuginfo-9.2.4-28.0.1.el4.ppc64.rpm
bind-devel-9.2.4-28.0.1.el4.ppc.rpm
bind-libs-9.2.4-28.0.1.el4.ppc.rpm
bind-libs-9.2.4-28.0.1.el4.ppc64.rpm
bind-utils-9.2.4-28.0.1.el4.ppc.rpm

s390:
bind-9.2.4-28.0.1.el4.s390.rpm
bind-chroot-9.2.4-28.0.1.el4.s390.rpm
bind-debuginfo-9.2.4-28.0.1.el4.s390.rpm
bind-devel-9.2.4-28.0.1.el4.s390.rpm
bind-libs-9.2.4-28.0.1.el4.s390.rpm
bind-utils-9.2.4-28.0.1.el4.s390.rpm

s390x:
bind-9.2.4-28.0.1.el4.s390x.rpm
bind-chroot-9.2.4-28.0.1.el4.s390x.rpm
bind-debuginfo-9.2.4-28.0.1.el4.s390.rpm
bind-debuginfo-9.2.4-28.0.1.el4.s390x.rpm
bind-devel-9.2.4-28.0.1.el4.s390x.rpm
bind-libs-9.2.4-28.0.1.el4.s390.rpm
bind-libs-9.2.4-28.0.1.el4.s390x.rpm
bind-utils-9.2.4-28.0.1.el4.s390x.rpm

x86_64:
bind-9.2.4-28.0.1.el4.x86_64.rpm
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm

i386:
bind-9.2.4-28.0.1.el4.i386.rpm
bind-chroot-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-devel-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-utils-9.2.4-28.0.1.el4.i386.rpm

noarch:
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm

x86_64:
bind-9.2.4-28.0.1.el4.x86_64.rpm
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm

i386:
bind-9.2.4-28.0.1.el4.i386.rpm
bind-chroot-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-devel-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-utils-9.2.4-28.0.1.el4.i386.rpm

ia64:
bind-9.2.4-28.0.1.el4.ia64.rpm
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.ia64.rpm
bind-devel-9.2.4-28.0.1.el4.ia64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.ia64.rpm
bind-utils-9.2.4-28.0.1.el4.ia64.rpm

noarch:
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm

x86_64:
bind-9.2.4-28.0.1.el4.x86_64.rpm
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bind-9.2.4-28.0.1.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/selinux-policy-targeted-1.17.30-2.150.el4.src.rpm

i386:
bind-9.2.4-28.0.1.el4.i386.rpm
bind-chroot-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-devel-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-utils-9.2.4-28.0.1.el4.i386.rpm

ia64:
bind-9.2.4-28.0.1.el4.ia64.rpm
bind-chroot-9.2.4-28.0.1.el4.ia64.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.ia64.rpm
bind-devel-9.2.4-28.0.1.el4.ia64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.ia64.rpm
bind-utils-9.2.4-28.0.1.el4.ia64.rpm

noarch:
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm

x86_64:
bind-9.2.4-28.0.1.el4.x86_64.rpm
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm
bind-debuginfo-9.2.4-28.0.1.el4.i386.rpm
bind-debuginfo-9.2.4-28.0.1.el4.x86_64.rpm
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.4-6.0.1.P1.el5_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/selinux-policy-2.4.6-137.1.el5_2.src.rpm

i386:
bind-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm

noarch:
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm

x86_64:
bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.4-6.0.1.P1.el5_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/selinux-policy-2.4.6-137.1.el5_2.src.rpm

i386:
bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm

noarch:
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm

x86_64:
bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.4-6.0.1.P1.el5_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/selinux-policy-2.4.6-137.1.el5_2.src.rpm

i386:
bind-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm
caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm

ia64:
bind-9.3.4-6.0.1.P1.el5_2.ia64.rpm
bind-chroot-9.3.4-6.0.1.P1.el5_2.ia64.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.ia64.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.ia64.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ia64.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.ia64.rpm
bind-sdb-9.3.4-6.0.1.P1.el5_2.ia64.rpm
bind-utils-9.3.4-6.0.1.P1.el5_2.ia64.rpm
caching-nameserver-9.3.4-6.0.1.P1.el5_2.ia64.rpm

noarch:
selinux-policy-2.4.6-137.1.el5_2.noarch.rpm
selinux-policy-devel-2.4.6-137.1.el5_2.noarch.rpm
selinux-policy-mls-2.4.6-137.1.el5_2.noarch.rpm
selinux-policy-strict-2.4.6-137.1.el5_2.noarch.rpm
selinux-policy-targeted-2.4.6-137.1.el5_2.noarch.rpm

ppc:
bind-9.3.4-6.0.1.P1.el5_2.ppc.rpm
bind-chroot-9.3.4-6.0.1.P1.el5_2.ppc.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.ppc.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.ppc64.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.ppc.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.ppc64.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ppc.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.ppc64.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.ppc.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.ppc64.rpm
bind-sdb-9.3.4-6.0.1.P1.el5_2.ppc.rpm
bind-utils-9.3.4-6.0.1.P1.el5_2.ppc.rpm
caching-nameserver-9.3.4-6.0.1.P1.el5_2.ppc.rpm

s390x:
bind-9.3.4-6.0.1.P1.el5_2.s390x.rpm
bind-chroot-9.3.4-6.0.1.P1.el5_2.s390x.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.s390.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.s390x.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.s390.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.s390x.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.s390.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.s390x.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.s390.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.s390x.rpm
bind-sdb-9.3.4-6.0.1.P1.el5_2.s390x.rpm
bind-utils-9.3.4-6.0.1.P1.el5_2.s390x.rpm
caching-nameserver-9.3.4-6.0.1.P1.el5_2.s390x.rpm

x86_64:
bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIdGh+XlSAg2UNWIIRAhxcAKCPOm/A40vN2hDcMHRSgmCvTk5MgACfQLYO
3LsbahUrWO+sM/epydia0rA=
=HNsH
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list