Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2007:0044-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0044.html
Issue date: 2007-02-06
Updated on: 2007-02-06
Product: Red Hat Enterprise Linux
Keywords: named bind dnssec
CVE Names: CVE-2007-0494
- ---------------------------------------------------------------------

1. Summary:

Updated bind packages that fix a security issue and a bug are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols.

A flaw was found in the way BIND processed certain DNS query responses. On
servers that had enabled DNSSEC validation, this could allow an remote
attacker to cause a denial of service. (CVE-2007-0494)

For users of Red Hat Enterprise Linux 3, the previous BIND update caused an
incompatible change to the default configuration that resulted in rndc not
sharing the key with the named daemon. This update corrects this bug and
restores the behavior prior to that update.

Updating the bind package in Red Hat Enterprise Linux 3 could result in
nonfunctional configuration in case the bind-libs package was not updated.
This update corrects this bug by adding the correct dependency on bind-libs.

Users of BIND are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

202012 - rndc.conf change breaks working bind config
225222 - CVE-2007-0494 BIND dnssec denial of service

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bind-9.2.1-8.EL2.src.rpm
d8f23376454f32474f0e53bdbdbb5d4b bind-9.2.1-8.EL2.src.rpm

i386:
1ecd0d71d82fbe8a75ff7c592ac346e0 bind-9.2.1-8.EL2.i386.rpm
6fd8e75bd3c756929a302be674e7fa97 bind-devel-9.2.1-8.EL2.i386.rpm
7b23dca5b2a20899ba12020447f403f6 bind-utils-9.2.1-8.EL2.i386.rpm

ia64:
3a362d35294d9d5b6e8a62d4afa9ef26 bind-9.2.1-8.EL2.ia64.rpm
ad3959b76e8b76fda231b607351b0ca1 bind-devel-9.2.1-8.EL2.ia64.rpm
93707a5cabc11ad87bc9956bffdcc44c bind-utils-9.2.1-8.EL2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/bind-9.2.1-8.EL2.src.rpm
d8f23376454f32474f0e53bdbdbb5d4b bind-9.2.1-8.EL2.src.rpm

ia64:
3a362d35294d9d5b6e8a62d4afa9ef26 bind-9.2.1-8.EL2.ia64.rpm
ad3959b76e8b76fda231b607351b0ca1 bind-devel-9.2.1-8.EL2.ia64.rpm
93707a5cabc11ad87bc9956bffdcc44c bind-utils-9.2.1-8.EL2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bind-9.2.1-8.EL2.src.rpm
d8f23376454f32474f0e53bdbdbb5d4b bind-9.2.1-8.EL2.src.rpm

i386:
1ecd0d71d82fbe8a75ff7c592ac346e0 bind-9.2.1-8.EL2.i386.rpm
6fd8e75bd3c756929a302be674e7fa97 bind-devel-9.2.1-8.EL2.i386.rpm
7b23dca5b2a20899ba12020447f403f6 bind-utils-9.2.1-8.EL2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bind-9.2.1-8.EL2.src.rpm
d8f23376454f32474f0e53bdbdbb5d4b bind-9.2.1-8.EL2.src.rpm

i386:
1ecd0d71d82fbe8a75ff7c592ac346e0 bind-9.2.1-8.EL2.i386.rpm
6fd8e75bd3c756929a302be674e7fa97 bind-devel-9.2.1-8.EL2.i386.rpm
7b23dca5b2a20899ba12020447f403f6 bind-utils-9.2.1-8.EL2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bind-9.2.4-20.EL3.src.rpm
86154451b9917da4c516c2797c62034d bind-9.2.4-20.EL3.src.rpm

i386:
aa9cf2d30927dc26204d40945739c711 bind-9.2.4-20.EL3.i386.rpm
7b6bdb8c6c09e8040c0545e5969833d0 bind-chroot-9.2.4-20.EL3.i386.rpm
dfa2459b65f894c4359c30b2c9c561e5 bind-debuginfo-9.2.4-20.EL3.i386.rpm
0218a4b812d490f1781756ffb5335d87 bind-devel-9.2.4-20.EL3.i386.rpm
b13f3a6d5b894f336e64a4555d7cc570 bind-libs-9.2.4-20.EL3.i386.rpm
1748b51a80e9b89442b206810f3d34cb bind-utils-9.2.4-20.EL3.i386.rpm

ia64:
3cfdd704604a915aeb47fd55759a0bd3 bind-9.2.4-20.EL3.ia64.rpm
4353ae639bd6c8caf24f412cf7d9220a bind-chroot-9.2.4-20.EL3.ia64.rpm
0f7d4a3e48a64ce96ca276b5c1096530 bind-debuginfo-9.2.4-20.EL3.ia64.rpm
d7c7669d4c4dc6c49da3c5f1d1865d3a bind-devel-9.2.4-20.EL3.ia64.rpm
179e956f5dd9d6389a57e09ee9a69f79 bind-libs-9.2.4-20.EL3.ia64.rpm
eed06f490bad07b63e7bcffa4ce24076 bind-utils-9.2.4-20.EL3.ia64.rpm

ppc:
b657f03f423bf3dbcb7761756f2bd1a4 bind-9.2.4-20.EL3.ppc.rpm
33885a49f1f3283d4c2f76da9810ce1d bind-chroot-9.2.4-20.EL3.ppc.rpm
1de0d3172a1769e51fad19f251313737 bind-debuginfo-9.2.4-20.EL3.ppc.rpm
694359505aaa6803bd7560318e735c62 bind-devel-9.2.4-20.EL3.ppc.rpm
67543414af6e004531458a4d8a00e9c2 bind-libs-9.2.4-20.EL3.ppc.rpm
80575df758ee6d37325737eabe317392 bind-utils-9.2.4-20.EL3.ppc.rpm

s390:
955078ffe299267e176767f121a373e6 bind-9.2.4-20.EL3.s390.rpm
f7f65929398c5df4437a18f882d05d9b bind-chroot-9.2.4-20.EL3.s390.rpm
f8c87445d3f119038e8eff40d1f88b20 bind-debuginfo-9.2.4-20.EL3.s390.rpm
268b388ee7d61930e39775d37a7243d2 bind-devel-9.2.4-20.EL3.s390.rpm
0d4232214c386ec6b7e320f0580f7667 bind-libs-9.2.4-20.EL3.s390.rpm
a2a7f9a702e938d0bd592c02e402a773 bind-utils-9.2.4-20.EL3.s390.rpm

s390x:
0be6b0ccce519b544f3841c083377ad5 bind-9.2.4-20.EL3.s390x.rpm
900aec59eaba438a6678e74f4f75bfa6 bind-chroot-9.2.4-20.EL3.s390x.rpm
cac62bac6fb7c9b9c50ea13cd7ac79c3 bind-debuginfo-9.2.4-20.EL3.s390x.rpm
57a33e40e44cfe58917a1f1b74babac1 bind-devel-9.2.4-20.EL3.s390x.rpm
78e48aa9c917e255fbc45655e7be210e bind-libs-9.2.4-20.EL3.s390x.rpm
8d86be29736fc979594b7200ffc281f8 bind-utils-9.2.4-20.EL3.s390x.rpm

x86_64:
faf9aa94d6a15e02770e705173203e24 bind-9.2.4-20.EL3.x86_64.rpm
ce8c3b43e5fd310a5a8b17523e16feb4 bind-chroot-9.2.4-20.EL3.x86_64.rpm
cd4dfb09cc28fea3b4f9db03e07683b0 bind-debuginfo-9.2.4-20.EL3.x86_64.rpm
e28df6b0fa20cccd0ef2831c7bcd2616 bind-devel-9.2.4-20.EL3.x86_64.rpm
9bd2134f9d5b9b926b864aee75bbbb6f bind-libs-9.2.4-20.EL3.x86_64.rpm
6af11c62abf53246aa2a94e2b4f6d2f4 bind-utils-9.2.4-20.EL3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/bind-9.2.4-20.EL3.src.rpm
86154451b9917da4c516c2797c62034d bind-9.2.4-20.EL3.src.rpm

i386:
aa9cf2d30927dc26204d40945739c711 bind-9.2.4-20.EL3.i386.rpm
7b6bdb8c6c09e8040c0545e5969833d0 bind-chroot-9.2.4-20.EL3.i386.rpm
dfa2459b65f894c4359c30b2c9c561e5 bind-debuginfo-9.2.4-20.EL3.i386.rpm
0218a4b812d490f1781756ffb5335d87 bind-devel-9.2.4-20.EL3.i386.rpm
b13f3a6d5b894f336e64a4555d7cc570 bind-libs-9.2.4-20.EL3.i386.rpm
1748b51a80e9b89442b206810f3d34cb bind-utils-9.2.4-20.EL3.i386.rpm

x86_64:
faf9aa94d6a15e02770e705173203e24 bind-9.2.4-20.EL3.x86_64.rpm
ce8c3b43e5fd310a5a8b17523e16feb4 bind-chroot-9.2.4-20.EL3.x86_64.rpm
cd4dfb09cc28fea3b4f9db03e07683b0 bind-debuginfo-9.2.4-20.EL3.x86_64.rpm
e28df6b0fa20cccd0ef2831c7bcd2616 bind-devel-9.2.4-20.EL3.x86_64.rpm
9bd2134f9d5b9b926b864aee75bbbb6f bind-libs-9.2.4-20.EL3.x86_64.rpm
6af11c62abf53246aa2a94e2b4f6d2f4 bind-utils-9.2.4-20.EL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bind-9.2.4-20.EL3.src.rpm
86154451b9917da4c516c2797c62034d bind-9.2.4-20.EL3.src.rpm

i386:
aa9cf2d30927dc26204d40945739c711 bind-9.2.4-20.EL3.i386.rpm
7b6bdb8c6c09e8040c0545e5969833d0 bind-chroot-9.2.4-20.EL3.i386.rpm
dfa2459b65f894c4359c30b2c9c561e5 bind-debuginfo-9.2.4-20.EL3.i386.rpm
0218a4b812d490f1781756ffb5335d87 bind-devel-9.2.4-20.EL3.i386.rpm
b13f3a6d5b894f336e64a4555d7cc570 bind-libs-9.2.4-20.EL3.i386.rpm
1748b51a80e9b89442b206810f3d34cb bind-utils-9.2.4-20.EL3.i386.rpm

ia64:
3cfdd704604a915aeb47fd55759a0bd3 bind-9.2.4-20.EL3.ia64.rpm
4353ae639bd6c8caf24f412cf7d9220a bind-chroot-9.2.4-20.EL3.ia64.rpm
0f7d4a3e48a64ce96ca276b5c1096530 bind-debuginfo-9.2.4-20.EL3.ia64.rpm
d7c7669d4c4dc6c49da3c5f1d1865d3a bind-devel-9.2.4-20.EL3.ia64.rpm
179e956f5dd9d6389a57e09ee9a69f79 bind-libs-9.2.4-20.EL3.ia64.rpm
eed06f490bad07b63e7bcffa4ce24076 bind-utils-9.2.4-20.EL3.ia64.rpm

x86_64:
faf9aa94d6a15e02770e705173203e24 bind-9.2.4-20.EL3.x86_64.rpm
ce8c3b43e5fd310a5a8b17523e16feb4 bind-chroot-9.2.4-20.EL3.x86_64.rpm
cd4dfb09cc28fea3b4f9db03e07683b0 bind-debuginfo-9.2.4-20.EL3.x86_64.rpm
e28df6b0fa20cccd0ef2831c7bcd2616 bind-devel-9.2.4-20.EL3.x86_64.rpm
9bd2134f9d5b9b926b864aee75bbbb6f bind-libs-9.2.4-20.EL3.x86_64.rpm
6af11c62abf53246aa2a94e2b4f6d2f4 bind-utils-9.2.4-20.EL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bind-9.2.4-20.EL3.src.rpm
86154451b9917da4c516c2797c62034d bind-9.2.4-20.EL3.src.rpm

i386:
aa9cf2d30927dc26204d40945739c711 bind-9.2.4-20.EL3.i386.rpm
7b6bdb8c6c09e8040c0545e5969833d0 bind-chroot-9.2.4-20.EL3.i386.rpm
dfa2459b65f894c4359c30b2c9c561e5 bind-debuginfo-9.2.4-20.EL3.i386.rpm
0218a4b812d490f1781756ffb5335d87 bind-devel-9.2.4-20.EL3.i386.rpm
b13f3a6d5b894f336e64a4555d7cc570 bind-libs-9.2.4-20.EL3.i386.rpm
1748b51a80e9b89442b206810f3d34cb bind-utils-9.2.4-20.EL3.i386.rpm

ia64:
3cfdd704604a915aeb47fd55759a0bd3 bind-9.2.4-20.EL3.ia64.rpm
4353ae639bd6c8caf24f412cf7d9220a bind-chroot-9.2.4-20.EL3.ia64.rpm
0f7d4a3e48a64ce96ca276b5c1096530 bind-debuginfo-9.2.4-20.EL3.ia64.rpm
d7c7669d4c4dc6c49da3c5f1d1865d3a bind-devel-9.2.4-20.EL3.ia64.rpm
179e956f5dd9d6389a57e09ee9a69f79 bind-libs-9.2.4-20.EL3.ia64.rpm
eed06f490bad07b63e7bcffa4ce24076 bind-utils-9.2.4-20.EL3.ia64.rpm

x86_64:
faf9aa94d6a15e02770e705173203e24 bind-9.2.4-20.EL3.x86_64.rpm
ce8c3b43e5fd310a5a8b17523e16feb4 bind-chroot-9.2.4-20.EL3.x86_64.rpm
cd4dfb09cc28fea3b4f9db03e07683b0 bind-debuginfo-9.2.4-20.EL3.x86_64.rpm
e28df6b0fa20cccd0ef2831c7bcd2616 bind-devel-9.2.4-20.EL3.x86_64.rpm
9bd2134f9d5b9b926b864aee75bbbb6f bind-libs-9.2.4-20.EL3.x86_64.rpm
6af11c62abf53246aa2a94e2b4f6d2f4 bind-utils-9.2.4-20.EL3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bind-9.2.4-24.EL4.src.rpm
b24bb090564eed7ebe3912aa09b2afe8 bind-9.2.4-24.EL4.src.rpm

i386:
e02951cd8d9f0b20eba6102f1ef00a63 bind-9.2.4-24.EL4.i386.rpm
c9bb30b159f43872a80990707ea36cc5 bind-chroot-9.2.4-24.EL4.i386.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
310db855329308d52a4d14be04c46367 bind-devel-9.2.4-24.EL4.i386.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
d25aa4b19ca25ac900feb4bdf82a3d15 bind-utils-9.2.4-24.EL4.i386.rpm

ia64:
084a024f66924681ed5f901478c7faf0 bind-9.2.4-24.EL4.ia64.rpm
4e0ebc0073e63d6b644bf4117fa5e693 bind-chroot-9.2.4-24.EL4.ia64.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
1c0b2f86d522f8c2e9d12967e24909da bind-debuginfo-9.2.4-24.EL4.ia64.rpm
0068fdfc7da9d7fbcac3acf3df08930d bind-devel-9.2.4-24.EL4.ia64.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
e6c70d9194dace735807704654921f5c bind-libs-9.2.4-24.EL4.ia64.rpm
05e0546d57ce1b8aaeeb28bdcb180227 bind-utils-9.2.4-24.EL4.ia64.rpm

ppc:
c7c4c90d28e3e128492e6f4a5456a46f bind-9.2.4-24.EL4.ppc.rpm
c324cc605d72559965f81171dff2a6a7 bind-chroot-9.2.4-24.EL4.ppc.rpm
8b1f474b65316c68dbae4b718b00f7a7 bind-debuginfo-9.2.4-24.EL4.ppc.rpm
614ebb698a29d043cb5613e04c48315a bind-debuginfo-9.2.4-24.EL4.ppc64.rpm
86dc14e14766c665cee3b0df918cce30 bind-devel-9.2.4-24.EL4.ppc.rpm
06d83702b8b980ec2f4de4a9ae00d214 bind-libs-9.2.4-24.EL4.ppc.rpm
3158cf6bdc227f10477e5fcad06477a1 bind-libs-9.2.4-24.EL4.ppc64.rpm
e040c41481d056ab39004c1adb76fc72 bind-utils-9.2.4-24.EL4.ppc.rpm

s390:
9c7e2e5caecfb4f0fba6206feca653f9 bind-9.2.4-24.EL4.s390.rpm
7eb1bf234761567f869bff912d940a41 bind-chroot-9.2.4-24.EL4.s390.rpm
7fc1e58d1a0d1bf6188f867bda8c8241 bind-debuginfo-9.2.4-24.EL4.s390.rpm
431bb0c9c0dbcb602bc17185e03eeb9b bind-devel-9.2.4-24.EL4.s390.rpm
2ce9af4352ce0dc7219cb5be563ab0f5 bind-libs-9.2.4-24.EL4.s390.rpm
32f69d8c58f97cf24dff193828da022b bind-utils-9.2.4-24.EL4.s390.rpm

s390x:
30c5d48974ac46890c0097e01cec7e6d bind-9.2.4-24.EL4.s390x.rpm
b8e1b3dc11809820cd531f021418d8fc bind-chroot-9.2.4-24.EL4.s390x.rpm
7fc1e58d1a0d1bf6188f867bda8c8241 bind-debuginfo-9.2.4-24.EL4.s390.rpm
9b85730bd941ceb2e705576ce93753de bind-debuginfo-9.2.4-24.EL4.s390x.rpm
c97be39876b59a90415d4887e11f8116 bind-devel-9.2.4-24.EL4.s390x.rpm
2ce9af4352ce0dc7219cb5be563ab0f5 bind-libs-9.2.4-24.EL4.s390.rpm
4cc6444b475baa074b389b2d77fa2a3a bind-libs-9.2.4-24.EL4.s390x.rpm
b99e3793a36691cd03b04b71af4aaef0 bind-utils-9.2.4-24.EL4.s390x.rpm

x86_64:
bc0d3418346e09497bb182087e755fd4 bind-9.2.4-24.EL4.x86_64.rpm
1486a89146bb82bb4b7b4b0fe5b4c13e bind-chroot-9.2.4-24.EL4.x86_64.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
a5c4110d8fa344486aae996ce996cd1b bind-debuginfo-9.2.4-24.EL4.x86_64.rpm
04425eb5c43c0c272f4afc41bc441bd1 bind-devel-9.2.4-24.EL4.x86_64.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
6c45d578e492b8bd79b5ce6996e95374 bind-libs-9.2.4-24.EL4.x86_64.rpm
47ac06d9cf2d56985f0baaf155f9e472 bind-utils-9.2.4-24.EL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bind-9.2.4-24.EL4.src.rpm
b24bb090564eed7ebe3912aa09b2afe8 bind-9.2.4-24.EL4.src.rpm

i386:
e02951cd8d9f0b20eba6102f1ef00a63 bind-9.2.4-24.EL4.i386.rpm
c9bb30b159f43872a80990707ea36cc5 bind-chroot-9.2.4-24.EL4.i386.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
310db855329308d52a4d14be04c46367 bind-devel-9.2.4-24.EL4.i386.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
d25aa4b19ca25ac900feb4bdf82a3d15 bind-utils-9.2.4-24.EL4.i386.rpm

x86_64:
bc0d3418346e09497bb182087e755fd4 bind-9.2.4-24.EL4.x86_64.rpm
1486a89146bb82bb4b7b4b0fe5b4c13e bind-chroot-9.2.4-24.EL4.x86_64.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
a5c4110d8fa344486aae996ce996cd1b bind-debuginfo-9.2.4-24.EL4.x86_64.rpm
04425eb5c43c0c272f4afc41bc441bd1 bind-devel-9.2.4-24.EL4.x86_64.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
6c45d578e492b8bd79b5ce6996e95374 bind-libs-9.2.4-24.EL4.x86_64.rpm
47ac06d9cf2d56985f0baaf155f9e472 bind-utils-9.2.4-24.EL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bind-9.2.4-24.EL4.src.rpm
b24bb090564eed7ebe3912aa09b2afe8 bind-9.2.4-24.EL4.src.rpm

i386:
e02951cd8d9f0b20eba6102f1ef00a63 bind-9.2.4-24.EL4.i386.rpm
c9bb30b159f43872a80990707ea36cc5 bind-chroot-9.2.4-24.EL4.i386.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
310db855329308d52a4d14be04c46367 bind-devel-9.2.4-24.EL4.i386.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
d25aa4b19ca25ac900feb4bdf82a3d15 bind-utils-9.2.4-24.EL4.i386.rpm

ia64:
084a024f66924681ed5f901478c7faf0 bind-9.2.4-24.EL4.ia64.rpm
4e0ebc0073e63d6b644bf4117fa5e693 bind-chroot-9.2.4-24.EL4.ia64.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
1c0b2f86d522f8c2e9d12967e24909da bind-debuginfo-9.2.4-24.EL4.ia64.rpm
0068fdfc7da9d7fbcac3acf3df08930d bind-devel-9.2.4-24.EL4.ia64.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
e6c70d9194dace735807704654921f5c bind-libs-9.2.4-24.EL4.ia64.rpm
05e0546d57ce1b8aaeeb28bdcb180227 bind-utils-9.2.4-24.EL4.ia64.rpm

x86_64:
bc0d3418346e09497bb182087e755fd4 bind-9.2.4-24.EL4.x86_64.rpm
1486a89146bb82bb4b7b4b0fe5b4c13e bind-chroot-9.2.4-24.EL4.x86_64.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
a5c4110d8fa344486aae996ce996cd1b bind-debuginfo-9.2.4-24.EL4.x86_64.rpm
04425eb5c43c0c272f4afc41bc441bd1 bind-devel-9.2.4-24.EL4.x86_64.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
6c45d578e492b8bd79b5ce6996e95374 bind-libs-9.2.4-24.EL4.x86_64.rpm
47ac06d9cf2d56985f0baaf155f9e472 bind-utils-9.2.4-24.EL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bind-9.2.4-24.EL4.src.rpm
b24bb090564eed7ebe3912aa09b2afe8 bind-9.2.4-24.EL4.src.rpm

i386:
e02951cd8d9f0b20eba6102f1ef00a63 bind-9.2.4-24.EL4.i386.rpm
c9bb30b159f43872a80990707ea36cc5 bind-chroot-9.2.4-24.EL4.i386.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
310db855329308d52a4d14be04c46367 bind-devel-9.2.4-24.EL4.i386.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
d25aa4b19ca25ac900feb4bdf82a3d15 bind-utils-9.2.4-24.EL4.i386.rpm

ia64:
084a024f66924681ed5f901478c7faf0 bind-9.2.4-24.EL4.ia64.rpm
4e0ebc0073e63d6b644bf4117fa5e693 bind-chroot-9.2.4-24.EL4.ia64.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
1c0b2f86d522f8c2e9d12967e24909da bind-debuginfo-9.2.4-24.EL4.ia64.rpm
0068fdfc7da9d7fbcac3acf3df08930d bind-devel-9.2.4-24.EL4.ia64.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
e6c70d9194dace735807704654921f5c bind-libs-9.2.4-24.EL4.ia64.rpm
05e0546d57ce1b8aaeeb28bdcb180227 bind-utils-9.2.4-24.EL4.ia64.rpm

x86_64:
bc0d3418346e09497bb182087e755fd4 bind-9.2.4-24.EL4.x86_64.rpm
1486a89146bb82bb4b7b4b0fe5b4c13e bind-chroot-9.2.4-24.EL4.x86_64.rpm
6994110b5ebb27d87da059595c55b43f bind-debuginfo-9.2.4-24.EL4.i386.rpm
a5c4110d8fa344486aae996ce996cd1b bind-debuginfo-9.2.4-24.EL4.x86_64.rpm
04425eb5c43c0c272f4afc41bc441bd1 bind-devel-9.2.4-24.EL4.x86_64.rpm
e48227ce06d2db58b624df3d5110954b bind-libs-9.2.4-24.EL4.i386.rpm
6c45d578e492b8bd79b5ce6996e95374 bind-libs-9.2.4-24.EL4.x86_64.rpm
47ac06d9cf2d56985f0baaf155f9e472 bind-utils-9.2.4-24.EL4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0494
http://marc.theaimsgroup.com/?l=bind-announce&m6968519300764
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFFyM0bXlSAg2UNWIIRAgMkAJ9CGEYJwmm7FCmaxXbw78LrLLDCfQCdExTL
oOi5NR0zEOGPi2gCvJR2SP0=
=gDy2
-----END PGP SIGNATURE-----