Red Hat 8866 Published by

Red Hat has released the following two bind updates for RHEL: [RHSA-2012:1122-01] Important: bind97 security update and [RHSA-2012:1123-01] Important: bind security update



[RHSA-2012:1122-01] Important: bind97 security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind97 security update
Advisory ID: RHSA-2012:1122-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1122.html
Issue date: 2012-07-31
CVE Names: CVE-2012-3817
=====================================================================

1. Summary:

Updated bind97 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

An uninitialized data structure use flaw was found in BIND when DNSSEC
validation was enabled. A remote attacker able to send a large number of
queries to a DNSSEC validating BIND resolver could use this flaw to cause
it to exit unexpectedly with an assertion failure. (CVE-2012-3817)

Users of bind97 are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

842897 - CVE-2012-3817 bind: heavy DNSSEC validation load can cause assertion failure

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.2.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.2.i386.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind97-9.7.0-10.P2.el5_8.2.src.rpm

i386:
bind97-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-chroot-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-utils-9.7.0-10.P2.el5_8.2.i386.rpm

ia64:
bind97-9.7.0-10.P2.el5_8.2.ia64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.2.ia64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.ia64.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.ia64.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.ia64.rpm
bind97-utils-9.7.0-10.P2.el5_8.2.ia64.rpm

ppc:
bind97-9.7.0-10.P2.el5_8.2.ppc.rpm
bind97-chroot-9.7.0-10.P2.el5_8.2.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.ppc.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.ppc64.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.ppc.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.ppc64.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.ppc.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.ppc64.rpm
bind97-utils-9.7.0-10.P2.el5_8.2.ppc.rpm

s390x:
bind97-9.7.0-10.P2.el5_8.2.s390x.rpm
bind97-chroot-9.7.0-10.P2.el5_8.2.s390x.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.s390.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.s390x.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.s390.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.s390x.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.s390.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.s390x.rpm
bind97-utils-9.7.0-10.P2.el5_8.2.s390x.rpm

x86_64:
bind97-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-chroot-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-debuginfo-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-devel-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.i386.rpm
bind97-libs-9.7.0-10.P2.el5_8.2.x86_64.rpm
bind97-utils-9.7.0-10.P2.el5_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3817.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-3817

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

[RHSA-2012:1123-01] Important: bind security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: bind security update
Advisory ID: RHSA-2012:1123-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1123.html
Issue date: 2012-07-31
CVE Names: CVE-2012-3817
=====================================================================

1. Summary:

Updated bind packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

An uninitialized data structure use flaw was found in BIND when DNSSEC
validation was enabled. A remote attacker able to send a large number of
queries to a DNSSEC validating BIND resolver could use this flaw to cause
it to exit unexpectedly with an assertion failure. (CVE-2012-3817)

Users of bind are advised to upgrade to these updated packages, which
correct this issue. After installing the update, the BIND daemon (named)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

842897 - CVE-2012-3817 bind: heavy DNSSEC validation load can cause assertion failure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.2.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.2.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.2.i386.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm

i386:
bind-chroot-9.3.6-20.P1.el5_8.2.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.2.i386.rpm

x86_64:
bind-chroot-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm

i386:
bind-9.3.6-20.P1.el5_8.2.i386.rpm
bind-chroot-9.3.6-20.P1.el5_8.2.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm
bind-sdb-9.3.6-20.P1.el5_8.2.i386.rpm
bind-utils-9.3.6-20.P1.el5_8.2.i386.rpm
caching-nameserver-9.3.6-20.P1.el5_8.2.i386.rpm

ia64:
bind-9.3.6-20.P1.el5_8.2.ia64.rpm
bind-chroot-9.3.6-20.P1.el5_8.2.ia64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.ia64.rpm
bind-devel-9.3.6-20.P1.el5_8.2.ia64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.ia64.rpm
bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.2.ia64.rpm
bind-sdb-9.3.6-20.P1.el5_8.2.ia64.rpm
bind-utils-9.3.6-20.P1.el5_8.2.ia64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.2.ia64.rpm

ppc:
bind-9.3.6-20.P1.el5_8.2.ppc.rpm
bind-chroot-9.3.6-20.P1.el5_8.2.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.ppc.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.ppc64.rpm
bind-devel-9.3.6-20.P1.el5_8.2.ppc.rpm
bind-devel-9.3.6-20.P1.el5_8.2.ppc64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.ppc.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.ppc64.rpm
bind-libs-9.3.6-20.P1.el5_8.2.ppc.rpm
bind-libs-9.3.6-20.P1.el5_8.2.ppc64.rpm
bind-sdb-9.3.6-20.P1.el5_8.2.ppc.rpm
bind-utils-9.3.6-20.P1.el5_8.2.ppc.rpm
caching-nameserver-9.3.6-20.P1.el5_8.2.ppc.rpm

s390x:
bind-9.3.6-20.P1.el5_8.2.s390x.rpm
bind-chroot-9.3.6-20.P1.el5_8.2.s390x.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.s390.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.s390x.rpm
bind-devel-9.3.6-20.P1.el5_8.2.s390.rpm
bind-devel-9.3.6-20.P1.el5_8.2.s390x.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.s390.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.s390x.rpm
bind-libs-9.3.6-20.P1.el5_8.2.s390.rpm
bind-libs-9.3.6-20.P1.el5_8.2.s390x.rpm
bind-sdb-9.3.6-20.P1.el5_8.2.s390x.rpm
bind-utils-9.3.6-20.P1.el5_8.2.s390x.rpm
caching-nameserver-9.3.6-20.P1.el5_8.2.s390x.rpm

x86_64:
bind-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-chroot-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm
bind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
bind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm
bind-libs-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-sdb-9.3.6-20.P1.el5_8.2.x86_64.rpm
bind-utils-9.3.6-20.P1.el5_8.2.x86_64.rpm
caching-nameserver-9.3.6-20.P1.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm

ppc64:
bind-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.ppc.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm

s390x:
bind-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.s390.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.s390x.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm

ppc64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.ppc.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm

s390x:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.s390.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.s390x.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

i386:
bind-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm

x86_64:
bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm

i386:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm

x86_64:
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm
bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3817.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2012-3817

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.