Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2007:0740-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0740.html
Issue date: 2007-07-24
Updated on: 2007-07-24
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-2926
- ---------------------------------------------------------------------

1. Summary:

Updated bind packages that fix a security issue are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols.

A flaw was found in the way BIND generates outbound DNS query ids. If an
attacker is able to acquire a finite set of query IDs, it becomes possible
to accurately predict future query IDs. Future query ID prediction may
allow an attacker to conduct a DNS cache poisoning attack, which can result
in the DNS server returning incorrect client query data. (CVE-2007-2926)

Users of BIND are advised to upgrade to these updated packages, which
contain backported patches to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248851 - CVE-2007-2926 bind cryptographically weak query ids

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm
0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm

i386:
e48ca05661626002eb8921bdb19a012d bind-9.2.1-9.el2.i386.rpm
60056d9e993ee88620ac0014e423e56f bind-devel-9.2.1-9.el2.i386.rpm
b444d42d156b3d33f6a25f8801364b6a bind-utils-9.2.1-9.el2.i386.rpm

ia64:
86b0ce8a82bd86465662813a93e2a63c bind-9.2.1-9.el2.ia64.rpm
26fb2751fda3863829902b04ac857c8e bind-devel-9.2.1-9.el2.ia64.rpm
d2680d23cbacbf992dc5f6ca8aecf892 bind-utils-9.2.1-9.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW-ia64/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm
0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm

ia64:
86b0ce8a82bd86465662813a93e2a63c bind-9.2.1-9.el2.ia64.rpm
26fb2751fda3863829902b04ac857c8e bind-devel-9.2.1-9.el2.ia64.rpm
d2680d23cbacbf992dc5f6ca8aecf892 bind-utils-9.2.1-9.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm
0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm

i386:
e48ca05661626002eb8921bdb19a012d bind-9.2.1-9.el2.i386.rpm
60056d9e993ee88620ac0014e423e56f bind-devel-9.2.1-9.el2.i386.rpm
b444d42d156b3d33f6a25f8801364b6a bind-utils-9.2.1-9.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bind-9.2.1-9.el2.src.rpm
0c8ba4b33efe377cc1548d6aaacbee5a bind-9.2.1-9.el2.src.rpm

i386:
e48ca05661626002eb8921bdb19a012d bind-9.2.1-9.el2.i386.rpm
60056d9e993ee88620ac0014e423e56f bind-devel-9.2.1-9.el2.i386.rpm
b444d42d156b3d33f6a25f8801364b6a bind-utils-9.2.1-9.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm
a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm

i386:
d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm
b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm
2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm
6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm
7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm
2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm

ia64:
f03bb01f9d99992e594a019fcb8d8271 bind-9.2.4-21.el3.ia64.rpm
f8d58989891cc13c779c8a8f5ef0fe78 bind-chroot-9.2.4-21.el3.ia64.rpm
15fc1aaf613a62d72f5e96aeac1f6e8b bind-debuginfo-9.2.4-21.el3.ia64.rpm
758a232733ae6a7208ce67d34b0a756a bind-devel-9.2.4-21.el3.ia64.rpm
10b2efb14cbbe49bdbe2dca7a100a36a bind-libs-9.2.4-21.el3.ia64.rpm
5fb1bab98d17cbbaeb604ac4030a5bad bind-utils-9.2.4-21.el3.ia64.rpm

ppc:
2ee7b4f0a61965cf3316750f00c03dcf bind-9.2.4-21.el3.ppc.rpm
76a3bee916d7b07bb31e92444764ded0 bind-chroot-9.2.4-21.el3.ppc.rpm
3046655a30cabf7f335d364737486562 bind-debuginfo-9.2.4-21.el3.ppc.rpm
da368704f7f4e99c9e2f0dd569b090d7 bind-devel-9.2.4-21.el3.ppc.rpm
530dda99956d14037610101e70cad342 bind-libs-9.2.4-21.el3.ppc.rpm
080e29ab2bdd10c05ad44619681dc26c bind-utils-9.2.4-21.el3.ppc.rpm

s390:
4b93ed7288a769f3380241c3d5980bcc bind-9.2.4-21.el3.s390.rpm
eacfec840d06fa01cb7c3dda00d54982 bind-chroot-9.2.4-21.el3.s390.rpm
027bc48a844400e087deec7a46868973 bind-debuginfo-9.2.4-21.el3.s390.rpm
c144728ad5fa42f150a9b7356d36c9c5 bind-devel-9.2.4-21.el3.s390.rpm
95f09e5e9f070047782b5ee4cc375569 bind-libs-9.2.4-21.el3.s390.rpm
c92ca96add0c279e7f0f8d1169966f9d bind-utils-9.2.4-21.el3.s390.rpm

s390x:
f0d3618d980296a91664c28128d77505 bind-9.2.4-21.el3.s390x.rpm
5137c1dea90cd1f6de0e53d9f515a6ad bind-chroot-9.2.4-21.el3.s390x.rpm
5f562c3689bac9601be20968a09d7b84 bind-debuginfo-9.2.4-21.el3.s390x.rpm
79668a8bdd9b0c853bbab65a35400c5c bind-devel-9.2.4-21.el3.s390x.rpm
dab29336483b2852e736ce9c5f95abcc bind-libs-9.2.4-21.el3.s390x.rpm
24720c291687c00ecb33c076e2445d29 bind-utils-9.2.4-21.el3.s390x.rpm

x86_64:
baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm
ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm
24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm
9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm
1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm
f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm
a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm

i386:
d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm
b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm
2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm
6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm
7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm
2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm

x86_64:
baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm
ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm
24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm
9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm
1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm
f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm
a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm

i386:
d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm
b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm
2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm
6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm
7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm
2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm

ia64:
f03bb01f9d99992e594a019fcb8d8271 bind-9.2.4-21.el3.ia64.rpm
f8d58989891cc13c779c8a8f5ef0fe78 bind-chroot-9.2.4-21.el3.ia64.rpm
15fc1aaf613a62d72f5e96aeac1f6e8b bind-debuginfo-9.2.4-21.el3.ia64.rpm
758a232733ae6a7208ce67d34b0a756a bind-devel-9.2.4-21.el3.ia64.rpm
10b2efb14cbbe49bdbe2dca7a100a36a bind-libs-9.2.4-21.el3.ia64.rpm
5fb1bab98d17cbbaeb604ac4030a5bad bind-utils-9.2.4-21.el3.ia64.rpm

x86_64:
baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm
ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm
24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm
9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm
1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm
f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bind-9.2.4-21.el3.src.rpm
a09211046f0c17bbce5a3d0aca3285aa bind-9.2.4-21.el3.src.rpm

i386:
d220f6e34eb2836bab33f7f2e02ad518 bind-9.2.4-21.el3.i386.rpm
b25792ce44ea885a6d8377f23d40ced5 bind-chroot-9.2.4-21.el3.i386.rpm
2985aae45dc185d2f7abeb652979d104 bind-debuginfo-9.2.4-21.el3.i386.rpm
6f13daf54f2cb167f5f6fb7718544925 bind-devel-9.2.4-21.el3.i386.rpm
7aa5341f3ee41c4c0220e6cb17e9ee2d bind-libs-9.2.4-21.el3.i386.rpm
2e8120b18fcb4da93ec510aa578ae4d5 bind-utils-9.2.4-21.el3.i386.rpm

ia64:
f03bb01f9d99992e594a019fcb8d8271 bind-9.2.4-21.el3.ia64.rpm
f8d58989891cc13c779c8a8f5ef0fe78 bind-chroot-9.2.4-21.el3.ia64.rpm
15fc1aaf613a62d72f5e96aeac1f6e8b bind-debuginfo-9.2.4-21.el3.ia64.rpm
758a232733ae6a7208ce67d34b0a756a bind-devel-9.2.4-21.el3.ia64.rpm
10b2efb14cbbe49bdbe2dca7a100a36a bind-libs-9.2.4-21.el3.ia64.rpm
5fb1bab98d17cbbaeb604ac4030a5bad bind-utils-9.2.4-21.el3.ia64.rpm

x86_64:
baa4454faf09df30d63ea4744bb73af6 bind-9.2.4-21.el3.x86_64.rpm
ac898a361e0121e74519dc4611d718a2 bind-chroot-9.2.4-21.el3.x86_64.rpm
24d3f2e45b56154d8755c433824d6205 bind-debuginfo-9.2.4-21.el3.x86_64.rpm
9361d0b01a1cb287ba74803b1aa19158 bind-devel-9.2.4-21.el3.x86_64.rpm
1d857634f9f60e80959aa4c498deed6f bind-libs-9.2.4-21.el3.x86_64.rpm
f5086d3e177b473a173ebfd167a35d08 bind-utils-9.2.4-21.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm
8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm

i386:
404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm
0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm

ia64:
baadc286c87f1fb45f247a356732ec83 bind-9.2.4-27.0.1.el4.ia64.rpm
671ba0b04f6b47a0d9cca1806ec011f6 bind-chroot-9.2.4-27.0.1.el4.ia64.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
425ecd7fcbd453ac7ab8206e98bd7343 bind-debuginfo-9.2.4-27.0.1.el4.ia64.rpm
ac4cdbd7404bea3892dfc8d029673887 bind-devel-9.2.4-27.0.1.el4.ia64.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
ead36e38eaa85ee5bf9f18dad3bac36c bind-libs-9.2.4-27.0.1.el4.ia64.rpm
8cd76da5dfb938640a55acf3b3294f6c bind-utils-9.2.4-27.0.1.el4.ia64.rpm

ppc:
b2ee792fda8b2da42150d6fc3e0d65ac bind-9.2.4-27.0.1.el4.ppc.rpm
e8ea6d2338338b3afbc19ba653af6e2b bind-chroot-9.2.4-27.0.1.el4.ppc.rpm
ccc95dbcab8c2cdedf66ffbdd89f2559 bind-debuginfo-9.2.4-27.0.1.el4.ppc.rpm
2be43960fa80ae53cba62398127f4871 bind-debuginfo-9.2.4-27.0.1.el4.ppc64.rpm
65e2fe2f3a090c99bee4ffb86d9d048c bind-devel-9.2.4-27.0.1.el4.ppc.rpm
007fa5c46e47b358f140a4d9d3e223c7 bind-libs-9.2.4-27.0.1.el4.ppc.rpm
f9705fce3628d1885694335cf399f345 bind-libs-9.2.4-27.0.1.el4.ppc64.rpm
5802fb380f31c38a77af6277944b8cb1 bind-utils-9.2.4-27.0.1.el4.ppc.rpm

s390:
0351948e7eaeec8234bdc63e947efb9c bind-9.2.4-27.0.1.el4.s390.rpm
c29293a5e7a69d31c549887a390fa4cb bind-chroot-9.2.4-27.0.1.el4.s390.rpm
fbbebd8edf84f02af688e7078652a10a bind-debuginfo-9.2.4-27.0.1.el4.s390.rpm
83429676cfd49913f9d3db3bdb00b6d5 bind-devel-9.2.4-27.0.1.el4.s390.rpm
87f9139bc7d7a854316d7e3f8bbf1519 bind-libs-9.2.4-27.0.1.el4.s390.rpm
f32313ae178f3f1a8b235118b5d3d1c7 bind-utils-9.2.4-27.0.1.el4.s390.rpm

s390x:
5bd461791d4e11fa5f2b90fe3f1706e8 bind-9.2.4-27.0.1.el4.s390x.rpm
4614b6cc11e72385a6a60c5cc7fd5d70 bind-chroot-9.2.4-27.0.1.el4.s390x.rpm
fbbebd8edf84f02af688e7078652a10a bind-debuginfo-9.2.4-27.0.1.el4.s390.rpm
f424cdb3b5273df5cedea92d1d87b2ba bind-debuginfo-9.2.4-27.0.1.el4.s390x.rpm
8617fbefc64d05ae07cb8a340c37cccc bind-devel-9.2.4-27.0.1.el4.s390x.rpm
87f9139bc7d7a854316d7e3f8bbf1519 bind-libs-9.2.4-27.0.1.el4.s390.rpm
6b0c86c26ef6afe72c1b935e914ef278 bind-libs-9.2.4-27.0.1.el4.s390x.rpm
395151594ef7d8c8f9637e3aafff4e3b bind-utils-9.2.4-27.0.1.el4.s390x.rpm

x86_64:
8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm
f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm
e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm
f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm
8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm

i386:
404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm
0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm

x86_64:
8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm
f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm
e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm
f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm
8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm

i386:
404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm
0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm

ia64:
baadc286c87f1fb45f247a356732ec83 bind-9.2.4-27.0.1.el4.ia64.rpm
671ba0b04f6b47a0d9cca1806ec011f6 bind-chroot-9.2.4-27.0.1.el4.ia64.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
425ecd7fcbd453ac7ab8206e98bd7343 bind-debuginfo-9.2.4-27.0.1.el4.ia64.rpm
ac4cdbd7404bea3892dfc8d029673887 bind-devel-9.2.4-27.0.1.el4.ia64.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
ead36e38eaa85ee5bf9f18dad3bac36c bind-libs-9.2.4-27.0.1.el4.ia64.rpm
8cd76da5dfb938640a55acf3b3294f6c bind-utils-9.2.4-27.0.1.el4.ia64.rpm

x86_64:
8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm
f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm
e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm
f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/bind-9.2.4-27.0.1.el4.src.rpm
8a62840b27e5451813b66b03ec777950 bind-9.2.4-27.0.1.el4.src.rpm

i386:
404c5929efc3d820aac5eb1538fe050f bind-9.2.4-27.0.1.el4.i386.rpm
0a195740ef290f0297af3fa2dc3cb4af bind-chroot-9.2.4-27.0.1.el4.i386.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
1d0afc187b1deb1fe2ad9639dfd7813b bind-devel-9.2.4-27.0.1.el4.i386.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
c7c64dc6a7697e95e3e591d7b69985b2 bind-utils-9.2.4-27.0.1.el4.i386.rpm

ia64:
baadc286c87f1fb45f247a356732ec83 bind-9.2.4-27.0.1.el4.ia64.rpm
671ba0b04f6b47a0d9cca1806ec011f6 bind-chroot-9.2.4-27.0.1.el4.ia64.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
425ecd7fcbd453ac7ab8206e98bd7343 bind-debuginfo-9.2.4-27.0.1.el4.ia64.rpm
ac4cdbd7404bea3892dfc8d029673887 bind-devel-9.2.4-27.0.1.el4.ia64.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
ead36e38eaa85ee5bf9f18dad3bac36c bind-libs-9.2.4-27.0.1.el4.ia64.rpm
8cd76da5dfb938640a55acf3b3294f6c bind-utils-9.2.4-27.0.1.el4.ia64.rpm

x86_64:
8895bbd051d7a219ff1c85f1ad169a86 bind-9.2.4-27.0.1.el4.x86_64.rpm
f7bb381d5bf8c7085c4fe3a4ed160ac0 bind-chroot-9.2.4-27.0.1.el4.x86_64.rpm
6bad906f13f3b64b2b86534bcd43f81d bind-debuginfo-9.2.4-27.0.1.el4.i386.rpm
5816a66b5187279acb35c2d30066749e bind-debuginfo-9.2.4-27.0.1.el4.x86_64.rpm
e56fbac1b22fdc3616f2e2e6fb1cd106 bind-devel-9.2.4-27.0.1.el4.x86_64.rpm
7d554753c5b105a54af7c139559930fb bind-libs-9.2.4-27.0.1.el4.i386.rpm
fc021fd760bef26761894e2b62372b25 bind-libs-9.2.4-27.0.1.el4.x86_64.rpm
f7fa67d0cee9193411dbc4df1e176365 bind-utils-9.2.4-27.0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.3-9.0.1.el5.src.rpm
a0278783db96704c362d5ad57432a03a bind-9.3.3-9.0.1.el5.src.rpm

i386:
3af182bc295cb2ca6d2ef6f564241089 bind-9.3.3-9.0.1.el5.i386.rpm
4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm
03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm
a82c4c553632ecaa9799b3aa933e3e7c bind-sdb-9.3.3-9.0.1.el5.i386.rpm
28dff6e25f133fd686cdd9e144a85546 bind-utils-9.3.3-9.0.1.el5.i386.rpm

x86_64:
cf69e975e7221f9c09abfdda33502a34 bind-9.3.3-9.0.1.el5.x86_64.rpm
4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm
af8823dbe4681143a591d94e47ac39f9 bind-debuginfo-9.3.3-9.0.1.el5.x86_64.rpm
03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm
b362d99d4d619799f328dde6aa5ccb53 bind-libs-9.3.3-9.0.1.el5.x86_64.rpm
5dd31d761156e33022e38cf75a10511f bind-sdb-9.3.3-9.0.1.el5.x86_64.rpm
b9c21f996cfeccdbfc403d85dec7b9d4 bind-utils-9.3.3-9.0.1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.3-9.0.1.el5.src.rpm
a0278783db96704c362d5ad57432a03a bind-9.3.3-9.0.1.el5.src.rpm

i386:
01b1f971ee4a113f83644fa7aa587c96 bind-chroot-9.3.3-9.0.1.el5.i386.rpm
4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm
ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm
5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm
ea4129d240b0d7ea56b7b560fb4e22b1 caching-nameserver-9.3.3-9.0.1.el5.i386.rpm

x86_64:
4b97875dae8eae0e8494228e7a731a0c bind-chroot-9.3.3-9.0.1.el5.x86_64.rpm
4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm
af8823dbe4681143a591d94e47ac39f9 bind-debuginfo-9.3.3-9.0.1.el5.x86_64.rpm
ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm
715cc95c0904875f2e018be81587a248 bind-devel-9.3.3-9.0.1.el5.x86_64.rpm
5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm
87711d9226a74c6936eef018d81f78ff bind-libbind-devel-9.3.3-9.0.1.el5.x86_64.rpm
041b4e88566f1721734630c581efc2ff caching-nameserver-9.3.3-9.0.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.3-9.0.1.el5.src.rpm
a0278783db96704c362d5ad57432a03a bind-9.3.3-9.0.1.el5.src.rpm

i386:
3af182bc295cb2ca6d2ef6f564241089 bind-9.3.3-9.0.1.el5.i386.rpm
01b1f971ee4a113f83644fa7aa587c96 bind-chroot-9.3.3-9.0.1.el5.i386.rpm
4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm
ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm
5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm
03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm
a82c4c553632ecaa9799b3aa933e3e7c bind-sdb-9.3.3-9.0.1.el5.i386.rpm
28dff6e25f133fd686cdd9e144a85546 bind-utils-9.3.3-9.0.1.el5.i386.rpm
ea4129d240b0d7ea56b7b560fb4e22b1 caching-nameserver-9.3.3-9.0.1.el5.i386.rpm

ia64:
f077dba7178a67359a1f2e9676b26a07 bind-9.3.3-9.0.1.el5.ia64.rpm
91e1030edd1d4078765a7c453b56cd9a bind-chroot-9.3.3-9.0.1.el5.ia64.rpm
4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm
ce6c3ce05c553b7e973b0fb34a04cfc1 bind-debuginfo-9.3.3-9.0.1.el5.ia64.rpm
c5de5965334badde512b4d07de271c76 bind-devel-9.3.3-9.0.1.el5.ia64.rpm
d25c2eb2cc379acae8b8225621735f39 bind-libbind-devel-9.3.3-9.0.1.el5.ia64.rpm
03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm
6921faaf3751d5ca1bd35ff2390af380 bind-libs-9.3.3-9.0.1.el5.ia64.rpm
5e5d6a07eb2538cb11bb346058465501 bind-sdb-9.3.3-9.0.1.el5.ia64.rpm
fc959470c8fb9803b4739b9878c437e5 bind-utils-9.3.3-9.0.1.el5.ia64.rpm
4e43d79957f62c5cb85fb4850e7fbcd7 caching-nameserver-9.3.3-9.0.1.el5.ia64.rpm

ppc:
b0a798bed5c5ba1403287a59aa8ce355 bind-9.3.3-9.0.1.el5.ppc.rpm
ae12df90cf5d25876fe86620dbe2981c bind-chroot-9.3.3-9.0.1.el5.ppc.rpm
48229cdcb687ca601b0e57807bd596a0 bind-debuginfo-9.3.3-9.0.1.el5.ppc.rpm
db96d1aed6f0707e33c44b532d294943 bind-debuginfo-9.3.3-9.0.1.el5.ppc64.rpm
83b5de1aee3509018715e754eefd345f bind-devel-9.3.3-9.0.1.el5.ppc.rpm
6972463412b54425c25b90bed1804521 bind-devel-9.3.3-9.0.1.el5.ppc64.rpm
ca01cf8550df329f04fb84993f3317fe bind-libbind-devel-9.3.3-9.0.1.el5.ppc.rpm
bb3f7685e7f124125ba5ed86987236b7 bind-libbind-devel-9.3.3-9.0.1.el5.ppc64.rpm
bb9b60bbceb4ae79741f3104eaac854a bind-libs-9.3.3-9.0.1.el5.ppc.rpm
560a72818e5e8dbefc7c1fa260f090b9 bind-libs-9.3.3-9.0.1.el5.ppc64.rpm
fe867b512d670856fea05bdf32064b54 bind-sdb-9.3.3-9.0.1.el5.ppc.rpm
b4e6540caa8640f7650e0f214d4a5d50 bind-utils-9.3.3-9.0.1.el5.ppc.rpm
8f4ee539966e0daea7696418ada1f301 caching-nameserver-9.3.3-9.0.1.el5.ppc.rpm

s390x:
51bee837f11dfdea802c59a69c6ee61c bind-9.3.3-9.0.1.el5.s390x.rpm
baedf167fc3aa96fd18a2f25d6bfc984 bind-chroot-9.3.3-9.0.1.el5.s390x.rpm
5547c081012bc7396b0720c6ec46cd56 bind-debuginfo-9.3.3-9.0.1.el5.s390.rpm
c3c7942594d94eddc467972913023254 bind-debuginfo-9.3.3-9.0.1.el5.s390x.rpm
ee4b8d979bbd687fabb10a2e1677c1b2 bind-devel-9.3.3-9.0.1.el5.s390.rpm
ced42a12887a44a4aa8d346e091db0c3 bind-devel-9.3.3-9.0.1.el5.s390x.rpm
d34e95d411db09c92cd174df69195002 bind-libbind-devel-9.3.3-9.0.1.el5.s390.rpm
e7ef97f03aaf4aeaf02cf56111e2ed98 bind-libbind-devel-9.3.3-9.0.1.el5.s390x.rpm
84401687e2f5b2394a713dc0f99c43f6 bind-libs-9.3.3-9.0.1.el5.s390.rpm
8ea91964cfc4715631cb8e2004e54591 bind-libs-9.3.3-9.0.1.el5.s390x.rpm
59babd1fd6475a51fcfdd2d1b9af6245 bind-sdb-9.3.3-9.0.1.el5.s390x.rpm
b4c8df5f8890195aa03aad8c4edc5996 bind-utils-9.3.3-9.0.1.el5.s390x.rpm
894470d84a153158fbcbece16e6a167a caching-nameserver-9.3.3-9.0.1.el5.s390x.rpm

x86_64:
cf69e975e7221f9c09abfdda33502a34 bind-9.3.3-9.0.1.el5.x86_64.rpm
4b97875dae8eae0e8494228e7a731a0c bind-chroot-9.3.3-9.0.1.el5.x86_64.rpm
4eafa0b2fa017c4dfe40ae9953bbb0ba bind-debuginfo-9.3.3-9.0.1.el5.i386.rpm
af8823dbe4681143a591d94e47ac39f9 bind-debuginfo-9.3.3-9.0.1.el5.x86_64.rpm
ceef367ad5340c9c91e105df8bee33ee bind-devel-9.3.3-9.0.1.el5.i386.rpm
715cc95c0904875f2e018be81587a248 bind-devel-9.3.3-9.0.1.el5.x86_64.rpm
5314d3396abd2f12a230a7d45c21fed6 bind-libbind-devel-9.3.3-9.0.1.el5.i386.rpm
87711d9226a74c6936eef018d81f78ff bind-libbind-devel-9.3.3-9.0.1.el5.x86_64.rpm
03a6f324046d5100a0fd237ccd82cad8 bind-libs-9.3.3-9.0.1.el5.i386.rpm
b362d99d4d619799f328dde6aa5ccb53 bind-libs-9.3.3-9.0.1.el5.x86_64.rpm
5dd31d761156e33022e38cf75a10511f bind-sdb-9.3.3-9.0.1.el5.x86_64.rpm
b9c21f996cfeccdbfc403d85dec7b9d4 bind-utils-9.3.3-9.0.1.el5.x86_64.rpm
041b4e88566f1721734630c581efc2ff caching-nameserver-9.3.3-9.0.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2926
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGpgs9XlSAg2UNWIIRAvQVAJ9MzH+mze6usWDC88GllmAsIZrTpQCfXvXF
rzY2r07s78UiBM2ljOlz6vI=
=h9KD
-----END PGP SIGNATURE-----