-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0887
                Important: bind security and bug fix update
                             17 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4244  

Reference:         ESB-2012.0886
                   ESB-2012.0871

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1267.html
   https://rhn.redhat.com/errata/RHSA-2012-1268.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security and bug fix update
Advisory ID:       RHSA-2012:1267-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1267.html
Issue date:        2012-09-14
CVE Names:         CVE-2012-4244 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled resource records with a large
RDATA value. A malicious owner of a DNS domain could use this flaw to
create specially-crafted DNS resource records, that would cause a recursive
resolver or secondary server to exit unexpectedly with an assertion
failure. (CVE-2012-4244)

This update also fixes the following bug:

* The bind-chroot-admin script, executed when upgrading the bind-chroot
package, failed to correctly update the permissions of the
/var/named/chroot/etc/named.conf file. Depending on the permissions of the
file, this could have prevented named from starting after installing
package updates. With this update, bind-chroot-admin correctly updates the
permissions and ownership of the file. (BZ#857056)

Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856754 - CVE-2012-4244 bind: specially crafted resource record causes named to exit
857056 - bind-chroot-admin changes /etc/named.conf owhership but doesn't change it's perms

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.4.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.4.i386.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.4.src.rpm

i386:
bind-chroot-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.i386.rpm

x86_64:
bind-chroot-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.4.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.4.i386.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.4.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.i386.rpm

ia64:
bind-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.ia64.rpm
bind-utils-9.3.6-20.P1.el5_8.4.ia64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.ia64.rpm

ppc:
bind-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-devel-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-libs-9.3.6-20.P1.el5_8.4.ppc64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.ppc.rpm
bind-utils-9.3.6-20.P1.el5_8.4.ppc.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.ppc.rpm

s390x:
bind-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.s390.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-devel-9.3.6-20.P1.el5_8.4.s390.rpm
bind-devel-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.s390.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-libs-9.3.6-20.P1.el5_8.4.s390.rpm
bind-libs-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.s390x.rpm
bind-utils-9.3.6-20.P1.el5_8.4.s390x.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.s390x.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-chroot-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.4.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.4.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.4.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4244.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-4244

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUvpCXlSAg2UNWIIRAoReAJ4pGZuwuu3O2IEqzwyjyZohgqkzKgCgrloz
QhHSweEwwp5n/ZI5oE0jVAg=
=k95K
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2012:1268-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1268.html
Issue date:        2012-09-14
CVE Names:         CVE-2012-4244 
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

A flaw was found in the way BIND handled resource records with a large
RDATA value. A malicious owner of a DNS domain could use this flaw to
create specially-crafted DNS resource records, that would cause a recursive
resolver or secondary server to exit unexpectedly with an assertion
failure. (CVE-2012-4244)

Users of bind are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

856754 - CVE-2012-4244 bind: specially crafted resource record causes named to exit

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.i686.rpm

ppc64:
bind-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.ppc.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm

s390x:
bind-9.8.2-0.10.rc1.el6_3.3.s390x.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.s390x.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.s390x.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.s390.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.s390x.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.s390x.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.ppc.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.s390x.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.s390.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.s390x.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.3.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4244.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-4244

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQUvqMXlSAg2UNWIIRAijEAJ9TxoNMAj24PW1EjpUpxnI9D/murACgtKFD
aD/e6/ARke4tVBUI6ZdaC0c=
=zd5U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YuFf
-----END PGP SIGNATURE-----