-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0522
                      Important: bind security update
                                8 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
                   bind97
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1667 CVE-2012-1033 

Reference:         ESB-2012.0518
                   ESB-2012.0152

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0716.html
   https://rhn.redhat.com/errata/RHSA-2012-0717.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2012:0716-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0716.html
Issue date:        2012-06-07
CVE Names:         CVE-2012-1033 CVE-2012-1667 
=====================================================================

1. Summary:

Updated bind packages that fix two security issues are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)

A flaw was found in the way BIND handled the updating of cached name server
(NS) resource records. A malicious owner of a DNS domain could use this
flaw to keep the domain resolvable by the BIND server even after the
delegation was removed from the parent DNS zone. With this update, BIND
limits the time-to-live of the replacement record to that of the
time-to-live of the record being replaced. (CVE-2012-1033)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

788650 - CVE-2012-1033 bind: deleted domain name resolving flaw
828078 - CVE-2012-1667 bind: handling of zero length rdata can cause named to terminate unexpectedly

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.1.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.1.i386.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.1.src.rpm

i386:
bind-chroot-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.i386.rpm

x86_64:
bind-chroot-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.1.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.1.i386.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.1.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.i386.rpm

ia64:
bind-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.ia64.rpm
bind-utils-9.3.6-20.P1.el5_8.1.ia64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.ia64.rpm

ppc:
bind-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-devel-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-libs-9.3.6-20.P1.el5_8.1.ppc64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.ppc.rpm
bind-utils-9.3.6-20.P1.el5_8.1.ppc.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.ppc.rpm

s390x:
bind-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.s390.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-devel-9.3.6-20.P1.el5_8.1.s390.rpm
bind-devel-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.s390.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-libs-9.3.6-20.P1.el5_8.1.s390.rpm
bind-libs-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.s390x.rpm
bind-utils-9.3.6-20.P1.el5_8.1.s390x.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.s390x.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-chroot-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.1.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.1.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.1.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-utils-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-9.7.3-8.P3.el6_2.3.i686.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-9.7.3-8.P3.el6_2.3.i686.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-utils-9.7.3-8.P3.el6_2.3.i686.rpm

ppc64:
bind-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-libs-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.ppc64.rpm

s390x:
bind-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-libs-9.7.3-8.P3.el6_2.3.s390.rpm
bind-libs-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-utils-9.7.3-8.P3.el6_2.3.s390x.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.i686.rpm

ppc64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.ppc.rpm
bind-devel-9.7.3-8.P3.el6_2.3.ppc64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.ppc64.rpm

s390x:
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-devel-9.7.3-8.P3.el6_2.3.s390.rpm
bind-devel-9.7.3-8.P3.el6_2.3.s390x.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.s390x.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-9.7.3-8.P3.el6_2.3.i686.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-utils-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-chroot-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-libs-9.7.3-8.P3.el6_2.3.i686.rpm
bind-libs-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-utils-9.7.3-8.P3.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.7.3-8.P3.el6_2.3.src.rpm

i386:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.i686.rpm

x86_64:
bind-debuginfo-9.7.3-8.P3.el6_2.3.i686.rpm
bind-debuginfo-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-devel-9.7.3-8.P3.el6_2.3.i686.rpm
bind-devel-9.7.3-8.P3.el6_2.3.x86_64.rpm
bind-sdb-9.7.3-8.P3.el6_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1033.html
https://www.redhat.com/security/data/cve/CVE-2012-1667.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-1033
http://www.isc.org/software/bind/advisories/cve-2012-1667

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP0Nz8XlSAg2UNWIIRAto/AJ43YfxeNj0egsDjoQ5+f3ug3dq5UACgtuRW
bFJi8sEAw9cZ9KrRFhMK2aA=
=n2ec
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind97 security update
Advisory ID:       RHSA-2012:0717-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0717.html
Issue date:        2012-06-07
CVE Names:         CVE-2012-1033 CVE-2012-1667 
=====================================================================

1. Summary:

Updated bind97 packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)

A flaw was found in the way BIND handled the updating of cached name server
(NS) resource records. A malicious owner of a DNS domain could use this
flaw to keep the domain resolvable by the BIND server even after the
delegation was removed from the parent DNS zone. With this update, BIND
limits the time-to-live of the replacement record to that of the
time-to-live of the record being replaced. (CVE-2012-1033)

Users of bind97 are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

788650 - CVE-2012-1033 bind: deleted domain name resolving flaw
828078 - CVE-2012-1667 bind: handling of zero length rdata can cause named to terminate unexpectedly

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.1.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.1.i386.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.1.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.1.i386.rpm

ia64:
bind97-9.7.0-10.P2.el5_8.1.ia64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.1.ia64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.ia64.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.ia64.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.ia64.rpm
bind97-utils-9.7.0-10.P2.el5_8.1.ia64.rpm

ppc:
bind97-9.7.0-10.P2.el5_8.1.ppc.rpm
bind97-chroot-9.7.0-10.P2.el5_8.1.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.ppc64.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.ppc.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.ppc64.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.ppc.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.ppc64.rpm
bind97-utils-9.7.0-10.P2.el5_8.1.ppc.rpm

s390x:
bind97-9.7.0-10.P2.el5_8.1.s390x.rpm
bind97-chroot-9.7.0-10.P2.el5_8.1.s390x.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.s390.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.s390x.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.s390.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.s390x.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.s390.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.s390x.rpm
bind97-utils-9.7.0-10.P2.el5_8.1.s390x.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.1.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1033.html
https://www.redhat.com/security/data/cve/CVE-2012-1667.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-1033
http://www.isc.org/software/bind/advisories/cve-2012-1667

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP0N0ZXlSAg2UNWIIRAkYrAJ4jFwi1iQbB4SX6MfCxF13YVA2BrQCfbjOQ
7rhXfeFSbVDrLof2i1EcYR4=
=aI87
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT9FIj+4yVqjM2NGpAQIc+w/+IcjGDYyLoEgLl6kCIiXN41M7gtXhpwHw
+OYkCOwkSfD2dhol14fYUdJh2+ymArec6wieAC7jPLJdcKqsSL3LqJ9GWA8rAPGW
hZAFqONCPD6eXBYjnFORjgLlvI9t9bQHwyk3JjJt87F+ofmOzNQb8MFCLV0T+r6U
jVWhJTp0HZZPmPCbTsyGgfruilAZJJXeEl09hkkkhdix2cMBmSHrI+mZqfe9d/Mz
X7+n8pBY7X9/JGvAwwYVxXVr/RndBQfjO3BH47jxtwqe1RMvd/1ywpx7pBwPCqLr
sEyJ5sKWcSEQJU8Xniq8zuYFIJwg0RQbf/E9u7ZzxulVgHMAMUUaEe00qMyrlMKY
zu5qjJoJThMKWQiib1q2GYhDtpVHSVfaksegYzdTiirAEkny64wzMNByS/yPqC6o
C5MCZNIKN4ryvmm6r3mPh4jVDufiNQYgk95/dHQXnW2rZtpHhs44mfBiHDO1j/PW
XO/Aq4liYVGdh0KnhMjCNvqSmtR/MkCLYE5VoAuptfB0xwPUgIIKHGC5cspNAQc4
z26g45RHZ6fXezXcVJQBPkmAx1VhDHNMxL5v9x/n4DjgF42zDpzZTJynyKU4uiI2
/TfjfSUv3k/5WeecOQmsEWDk2TdsXJZwtuEadSAy6HBD79nGVtqNf0ggy1VX1bt1
Tla4JV4u/xo=
=SjAe
-----END PGP SIGNATURE-----