-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1161
                Important: bind and bind97 security updates
                             18 November 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4313  

Reference:         ASB-2011.0102
                   ESB-2011.1155

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1458.html
   https://rhn.redhat.com/errata/RHSA-2011-1459.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2011:1458-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1458.html
Issue date:        2011-11-17
CVE Names:         CVE-2011-4313 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for Red
Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was discovered in the way BIND handled certain DNS queries, which
caused it to cache an invalid record. A remote attacker could use this
flaw to send repeated queries for this invalid record, causing the
resolvers to exit unexpectedly due to a failed assertion. (CVE-2011-4313)

Users of bind are advised to upgrade to these updated packages, which
resolve this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

754398 - CVE-2011-4313 bind: Remote denial of service against recursive servers via logging negative cache entry

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-16.P1.el5_7.1.src.rpm

i386:
bind-9.3.6-16.P1.el5_7.1.i386.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libs-9.3.6-16.P1.el5_7.1.i386.rpm
bind-sdb-9.3.6-16.P1.el5_7.1.i386.rpm
bind-utils-9.3.6-16.P1.el5_7.1.i386.rpm

x86_64:
bind-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.i386.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-libs-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libs-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-sdb-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-utils-9.3.6-16.P1.el5_7.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-16.P1.el5_7.1.src.rpm

i386:
bind-chroot-9.3.6-16.P1.el5_7.1.i386.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.i386.rpm
bind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
caching-nameserver-9.3.6-16.P1.el5_7.1.i386.rpm

x86_64:
bind-chroot-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.i386.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
bind-devel-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.x86_64.rpm
caching-nameserver-9.3.6-16.P1.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-16.P1.el5_7.1.src.rpm

i386:
bind-9.3.6-16.P1.el5_7.1.i386.rpm
bind-chroot-9.3.6-16.P1.el5_7.1.i386.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.i386.rpm
bind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libs-9.3.6-16.P1.el5_7.1.i386.rpm
bind-sdb-9.3.6-16.P1.el5_7.1.i386.rpm
bind-utils-9.3.6-16.P1.el5_7.1.i386.rpm
caching-nameserver-9.3.6-16.P1.el5_7.1.i386.rpm

ia64:
bind-9.3.6-16.P1.el5_7.1.ia64.rpm
bind-chroot-9.3.6-16.P1.el5_7.1.ia64.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.i386.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.ia64.rpm
bind-devel-9.3.6-16.P1.el5_7.1.ia64.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.ia64.rpm
bind-libs-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libs-9.3.6-16.P1.el5_7.1.ia64.rpm
bind-sdb-9.3.6-16.P1.el5_7.1.ia64.rpm
bind-utils-9.3.6-16.P1.el5_7.1.ia64.rpm
caching-nameserver-9.3.6-16.P1.el5_7.1.ia64.rpm

ppc:
bind-9.3.6-16.P1.el5_7.1.ppc.rpm
bind-chroot-9.3.6-16.P1.el5_7.1.ppc.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.ppc.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.ppc64.rpm
bind-devel-9.3.6-16.P1.el5_7.1.ppc.rpm
bind-devel-9.3.6-16.P1.el5_7.1.ppc64.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.ppc.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.ppc64.rpm
bind-libs-9.3.6-16.P1.el5_7.1.ppc.rpm
bind-libs-9.3.6-16.P1.el5_7.1.ppc64.rpm
bind-sdb-9.3.6-16.P1.el5_7.1.ppc.rpm
bind-utils-9.3.6-16.P1.el5_7.1.ppc.rpm
caching-nameserver-9.3.6-16.P1.el5_7.1.ppc.rpm

s390x:
bind-9.3.6-16.P1.el5_7.1.s390x.rpm
bind-chroot-9.3.6-16.P1.el5_7.1.s390x.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.s390.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.s390x.rpm
bind-devel-9.3.6-16.P1.el5_7.1.s390.rpm
bind-devel-9.3.6-16.P1.el5_7.1.s390x.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.s390.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.s390x.rpm
bind-libs-9.3.6-16.P1.el5_7.1.s390.rpm
bind-libs-9.3.6-16.P1.el5_7.1.s390x.rpm
bind-sdb-9.3.6-16.P1.el5_7.1.s390x.rpm
bind-utils-9.3.6-16.P1.el5_7.1.s390x.rpm
caching-nameserver-9.3.6-16.P1.el5_7.1.s390x.rpm

x86_64:
bind-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-chroot-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.i386.rpm
bind-debuginfo-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
bind-devel-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libbind-devel-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-libs-9.3.6-16.P1.el5_7.1.i386.rpm
bind-libs-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-sdb-9.3.6-16.P1.el5_7.1.x86_64.rpm
bind-utils-9.3.6-16.P1.el5_7.1.x86_64.rpm
caching-nameserver-9.3.6-16.P1.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

i386:
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.3.i686.rpm
bind-utils-9.7.3-2.el6_1.P3.3.i686.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.3.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

i386:
bind-9.7.3-2.el6_1.P3.3.i686.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.3.i686.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.i686.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.3.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.3.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.3.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

i386:
bind-9.7.3-2.el6_1.P3.3.i686.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.3.i686.rpm
bind-utils-9.7.3-2.el6_1.P3.3.i686.rpm

ppc64:
bind-9.7.3-2.el6_1.P3.3.ppc64.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.ppc64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.ppc.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.ppc64.rpm
bind-libs-9.7.3-2.el6_1.P3.3.ppc.rpm
bind-libs-9.7.3-2.el6_1.P3.3.ppc64.rpm
bind-utils-9.7.3-2.el6_1.P3.3.ppc64.rpm

s390x:
bind-9.7.3-2.el6_1.P3.3.s390x.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.s390x.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.s390.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.s390x.rpm
bind-libs-9.7.3-2.el6_1.P3.3.s390.rpm
bind-libs-9.7.3-2.el6_1.P3.3.s390x.rpm
bind-utils-9.7.3-2.el6_1.P3.3.s390x.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.3.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

i386:
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.3.i686.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.i686.rpm

ppc64:
bind-debuginfo-9.7.3-2.el6_1.P3.3.ppc.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.ppc64.rpm
bind-devel-9.7.3-2.el6_1.P3.3.ppc.rpm
bind-devel-9.7.3-2.el6_1.P3.3.ppc64.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.ppc64.rpm

s390x:
bind-debuginfo-9.7.3-2.el6_1.P3.3.s390.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.s390x.rpm
bind-devel-9.7.3-2.el6_1.P3.3.s390.rpm
bind-devel-9.7.3-2.el6_1.P3.3.s390x.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.s390x.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.3.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

i386:
bind-9.7.3-2.el6_1.P3.3.i686.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.3.i686.rpm
bind-utils-9.7.3-2.el6_1.P3.3.i686.rpm

x86_64:
bind-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-chroot-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-libs-9.7.3-2.el6_1.P3.3.i686.rpm
bind-libs-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-utils-9.7.3-2.el6_1.P3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-2.el6_1.P3.3.src.rpm

i386:
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.3.i686.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.i686.rpm

x86_64:
bind-debuginfo-9.7.3-2.el6_1.P3.3.i686.rpm
bind-debuginfo-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-devel-9.7.3-2.el6_1.P3.3.i686.rpm
bind-devel-9.7.3-2.el6_1.P3.3.x86_64.rpm
bind-sdb-9.7.3-2.el6_1.P3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4313.html
https://access.redhat.com/security/updates/classification/#important
https://www.isc.org/software/bind/advisories/cve-2011-4313

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOxWXzXlSAg2UNWIIRAiYpAKCNJW09yqXmjh+8LIUX3pkbnVQjTwCfT/A/
q6QAq2j+rJ97Om7DRvwA3ys=
=bKEk
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2011:1459-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1459.html
Issue date:        2011-11-17
CVE Names:         CVE-2011-4313 
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was discovered in the way BIND handled certain DNS queries, which
caused it to cache an invalid record. A remote attacker could use this
flaw to send repeated queries for this invalid record, causing the
resolvers to exit unexpectedly due to a failed assertion. (CVE-2011-4313)

Users of bind97 are advised to upgrade to these updated packages, which
resolve this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

754398 - CVE-2011-4313 bind: Remote denial of service against recursive servers via logging negative cache entry

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-6.P2.el5_7.4.src.rpm

i386:
bind97-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.i386.rpm

x86_64:
bind97-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-6.P2.el5_7.4.src.rpm

i386:
bind97-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.i386.rpm

ia64:
bind97-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.ia64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.ia64.rpm

ppc:
bind97-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.ppc64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.ppc64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.ppc.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.ppc64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.ppc.rpm

s390x:
bind97-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.s390.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.s390.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.s390.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.s390x.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.s390x.rpm

x86_64:
bind97-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-chroot-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-debuginfo-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-devel-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.i386.rpm
bind97-libs-9.7.0-6.P2.el5_7.4.x86_64.rpm
bind97-utils-9.7.0-6.P2.el5_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4313.html
https://access.redhat.com/security/updates/classification/#important
https://www.isc.org/software/bind/advisories/cve-2011-4313

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOxWYdXlSAg2UNWIIRApg1AJ9KWgOEGaX3iqUNfN330eUcHMLLAwCgjJBr
URxco+JehiQ7Ttf4i+8eCbs=
=2c/W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yzwS
-----END PGP SIGNATURE-----