Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in bind
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in bind
ID: RHSA-2009:0020-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 8. Januar 2009, 19:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0025
https://www.isc.org/node/373
Applikationen: BIND

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: bind security update
Advisory ID: RHSA-2009:0020-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0020.html
Issue date: 2009-01-08
CVE Names: CVE-2009-0025
=====================================================================

1. Summary:

Updated Bind packages to correct a security issue are now available for Red
Hat Enterprise Linux 2.1, 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols.

A flaw was discovered in the way BIND checked the return value of the
OpenSSL DSA_do_verify function. On systems using DNSSEC, a malicious zone
could present a malformed DSA certificate and bypass proper certificate
validation, allowing spoofing attacks. (CVE-2009-0025)

For users of Red Hat Enterprise Linux 3 this update also addresses a bug
which can cause BIND to occasionally exit with an assertion failure.

All BIND users are advised to upgrade to the updated package, which
contains a backported patch to resolve this issue. After installing the
update, BIND daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

461047 - named dies due to assertion failure
478984 - CVE-2009-0025 bind: DSA_do_verify() returns check issue

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/bind-9.2.1-11.el2.src.rpm

i386:
bind-9.2.1-11.el2.i386.rpm
bind-devel-9.2.1-11.el2.i386.rpm
bind-utils-9.2.1-11.el2.i386.rpm

ia64:
bind-9.2.1-11.el2.ia64.rpm
bind-devel-9.2.1-11.el2.ia64.rpm
bind-utils-9.2.1-11.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/bind-9.2.1-11.el2.src.rpm

ia64:
bind-9.2.1-11.el2.ia64.rpm
bind-devel-9.2.1-11.el2.ia64.rpm
bind-utils-9.2.1-11.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/bind-9.2.1-11.el2.src.rpm

i386:
bind-9.2.1-11.el2.i386.rpm
bind-devel-9.2.1-11.el2.i386.rpm
bind-utils-9.2.1-11.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/bind-9.2.1-11.el2.src.rpm

i386:
bind-9.2.1-11.el2.i386.rpm
bind-devel-9.2.1-11.el2.i386.rpm
bind-utils-9.2.1-11.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/bind-9.2.4-23.el3.src.rpm

i386:
bind-9.2.4-23.el3.i386.rpm
bind-chroot-9.2.4-23.el3.i386.rpm
bind-debuginfo-9.2.4-23.el3.i386.rpm
bind-devel-9.2.4-23.el3.i386.rpm
bind-libs-9.2.4-23.el3.i386.rpm
bind-utils-9.2.4-23.el3.i386.rpm

ia64:
bind-9.2.4-23.el3.ia64.rpm
bind-chroot-9.2.4-23.el3.ia64.rpm
bind-debuginfo-9.2.4-23.el3.ia64.rpm
bind-devel-9.2.4-23.el3.ia64.rpm
bind-libs-9.2.4-23.el3.ia64.rpm
bind-utils-9.2.4-23.el3.ia64.rpm

ppc:
bind-9.2.4-23.el3.ppc.rpm
bind-chroot-9.2.4-23.el3.ppc.rpm
bind-debuginfo-9.2.4-23.el3.ppc.rpm
bind-devel-9.2.4-23.el3.ppc.rpm
bind-libs-9.2.4-23.el3.ppc.rpm
bind-utils-9.2.4-23.el3.ppc.rpm

s390:
bind-9.2.4-23.el3.s390.rpm
bind-chroot-9.2.4-23.el3.s390.rpm
bind-debuginfo-9.2.4-23.el3.s390.rpm
bind-devel-9.2.4-23.el3.s390.rpm
bind-libs-9.2.4-23.el3.s390.rpm
bind-utils-9.2.4-23.el3.s390.rpm

s390x:
bind-9.2.4-23.el3.s390x.rpm
bind-chroot-9.2.4-23.el3.s390x.rpm
bind-debuginfo-9.2.4-23.el3.s390x.rpm
bind-devel-9.2.4-23.el3.s390x.rpm
bind-libs-9.2.4-23.el3.s390x.rpm
bind-utils-9.2.4-23.el3.s390x.rpm

x86_64:
bind-9.2.4-23.el3.x86_64.rpm
bind-chroot-9.2.4-23.el3.x86_64.rpm
bind-debuginfo-9.2.4-23.el3.x86_64.rpm
bind-devel-9.2.4-23.el3.x86_64.rpm
bind-libs-9.2.4-23.el3.x86_64.rpm
bind-utils-9.2.4-23.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
bind-9.2.4-23.el3.src.rpm

i386:
bind-9.2.4-23.el3.i386.rpm
bind-chroot-9.2.4-23.el3.i386.rpm
bind-debuginfo-9.2.4-23.el3.i386.rpm
bind-devel-9.2.4-23.el3.i386.rpm
bind-libs-9.2.4-23.el3.i386.rpm
bind-utils-9.2.4-23.el3.i386.rpm

x86_64:
bind-9.2.4-23.el3.x86_64.rpm
bind-chroot-9.2.4-23.el3.x86_64.rpm
bind-debuginfo-9.2.4-23.el3.x86_64.rpm
bind-devel-9.2.4-23.el3.x86_64.rpm
bind-libs-9.2.4-23.el3.x86_64.rpm
bind-utils-9.2.4-23.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/bind-9.2.4-23.el3.src.rpm

i386:
bind-9.2.4-23.el3.i386.rpm
bind-chroot-9.2.4-23.el3.i386.rpm
bind-debuginfo-9.2.4-23.el3.i386.rpm
bind-devel-9.2.4-23.el3.i386.rpm
bind-libs-9.2.4-23.el3.i386.rpm
bind-utils-9.2.4-23.el3.i386.rpm

ia64:
bind-9.2.4-23.el3.ia64.rpm
bind-chroot-9.2.4-23.el3.ia64.rpm
bind-debuginfo-9.2.4-23.el3.ia64.rpm
bind-devel-9.2.4-23.el3.ia64.rpm
bind-libs-9.2.4-23.el3.ia64.rpm
bind-utils-9.2.4-23.el3.ia64.rpm

x86_64:
bind-9.2.4-23.el3.x86_64.rpm
bind-chroot-9.2.4-23.el3.x86_64.rpm
bind-debuginfo-9.2.4-23.el3.x86_64.rpm
bind-devel-9.2.4-23.el3.x86_64.rpm
bind-libs-9.2.4-23.el3.x86_64.rpm
bind-utils-9.2.4-23.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/bind-9.2.4-23.el3.src.rpm

i386:
bind-9.2.4-23.el3.i386.rpm
bind-chroot-9.2.4-23.el3.i386.rpm
bind-debuginfo-9.2.4-23.el3.i386.rpm
bind-devel-9.2.4-23.el3.i386.rpm
bind-libs-9.2.4-23.el3.i386.rpm
bind-utils-9.2.4-23.el3.i386.rpm

ia64:
bind-9.2.4-23.el3.ia64.rpm
bind-chroot-9.2.4-23.el3.ia64.rpm
bind-debuginfo-9.2.4-23.el3.ia64.rpm
bind-devel-9.2.4-23.el3.ia64.rpm
bind-libs-9.2.4-23.el3.ia64.rpm
bind-utils-9.2.4-23.el3.ia64.rpm

x86_64:
bind-9.2.4-23.el3.x86_64.rpm
bind-chroot-9.2.4-23.el3.x86_64.rpm
bind-debuginfo-9.2.4-23.el3.x86_64.rpm
bind-devel-9.2.4-23.el3.x86_64.rpm
bind-libs-9.2.4-23.el3.x86_64.rpm
bind-utils-9.2.4-23.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
bind-9.2.4-30.el4_7.1.src.rpm

i386:
bind-9.2.4-30.el4_7.1.i386.rpm
bind-chroot-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-devel-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-utils-9.2.4-30.el4_7.1.i386.rpm

ia64:
bind-9.2.4-30.el4_7.1.ia64.rpm
bind-chroot-9.2.4-30.el4_7.1.ia64.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.ia64.rpm
bind-devel-9.2.4-30.el4_7.1.ia64.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.ia64.rpm
bind-utils-9.2.4-30.el4_7.1.ia64.rpm

ppc:
bind-9.2.4-30.el4_7.1.ppc.rpm
bind-chroot-9.2.4-30.el4_7.1.ppc.rpm
bind-debuginfo-9.2.4-30.el4_7.1.ppc.rpm
bind-debuginfo-9.2.4-30.el4_7.1.ppc64.rpm
bind-devel-9.2.4-30.el4_7.1.ppc.rpm
bind-libs-9.2.4-30.el4_7.1.ppc.rpm
bind-libs-9.2.4-30.el4_7.1.ppc64.rpm
bind-utils-9.2.4-30.el4_7.1.ppc.rpm

s390:
bind-9.2.4-30.el4_7.1.s390.rpm
bind-chroot-9.2.4-30.el4_7.1.s390.rpm
bind-debuginfo-9.2.4-30.el4_7.1.s390.rpm
bind-devel-9.2.4-30.el4_7.1.s390.rpm
bind-libs-9.2.4-30.el4_7.1.s390.rpm
bind-utils-9.2.4-30.el4_7.1.s390.rpm

s390x:
bind-9.2.4-30.el4_7.1.s390x.rpm
bind-chroot-9.2.4-30.el4_7.1.s390x.rpm
bind-debuginfo-9.2.4-30.el4_7.1.s390.rpm
bind-debuginfo-9.2.4-30.el4_7.1.s390x.rpm
bind-devel-9.2.4-30.el4_7.1.s390x.rpm
bind-libs-9.2.4-30.el4_7.1.s390.rpm
bind-libs-9.2.4-30.el4_7.1.s390x.rpm
bind-utils-9.2.4-30.el4_7.1.s390x.rpm

x86_64:
bind-9.2.4-30.el4_7.1.x86_64.rpm
bind-chroot-9.2.4-30.el4_7.1.x86_64.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.x86_64.rpm
bind-devel-9.2.4-30.el4_7.1.x86_64.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.x86_64.rpm
bind-utils-9.2.4-30.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
bind-9.2.4-30.el4_7.1.src.rpm

i386:
bind-9.2.4-30.el4_7.1.i386.rpm
bind-chroot-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-devel-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-utils-9.2.4-30.el4_7.1.i386.rpm

x86_64:
bind-9.2.4-30.el4_7.1.x86_64.rpm
bind-chroot-9.2.4-30.el4_7.1.x86_64.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.x86_64.rpm
bind-devel-9.2.4-30.el4_7.1.x86_64.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.x86_64.rpm
bind-utils-9.2.4-30.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
bind-9.2.4-30.el4_7.1.src.rpm

i386:
bind-9.2.4-30.el4_7.1.i386.rpm
bind-chroot-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-devel-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-utils-9.2.4-30.el4_7.1.i386.rpm

ia64:
bind-9.2.4-30.el4_7.1.ia64.rpm
bind-chroot-9.2.4-30.el4_7.1.ia64.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.ia64.rpm
bind-devel-9.2.4-30.el4_7.1.ia64.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.ia64.rpm
bind-utils-9.2.4-30.el4_7.1.ia64.rpm

x86_64:
bind-9.2.4-30.el4_7.1.x86_64.rpm
bind-chroot-9.2.4-30.el4_7.1.x86_64.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.x86_64.rpm
bind-devel-9.2.4-30.el4_7.1.x86_64.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.x86_64.rpm
bind-utils-9.2.4-30.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
bind-9.2.4-30.el4_7.1.src.rpm

i386:
bind-9.2.4-30.el4_7.1.i386.rpm
bind-chroot-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-devel-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-utils-9.2.4-30.el4_7.1.i386.rpm

ia64:
bind-9.2.4-30.el4_7.1.ia64.rpm
bind-chroot-9.2.4-30.el4_7.1.ia64.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.ia64.rpm
bind-devel-9.2.4-30.el4_7.1.ia64.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.ia64.rpm
bind-utils-9.2.4-30.el4_7.1.ia64.rpm

x86_64:
bind-9.2.4-30.el4_7.1.x86_64.rpm
bind-chroot-9.2.4-30.el4_7.1.x86_64.rpm
bind-debuginfo-9.2.4-30.el4_7.1.i386.rpm
bind-debuginfo-9.2.4-30.el4_7.1.x86_64.rpm
bind-devel-9.2.4-30.el4_7.1.x86_64.rpm
bind-libs-9.2.4-30.el4_7.1.i386.rpm
bind-libs-9.2.4-30.el4_7.1.x86_64.rpm
bind-utils-9.2.4-30.el4_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
bind-9.3.4-6.0.3.P1.el5_2.src.rpm

i386:
bind-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-sdb-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-utils-9.3.4-6.0.3.P1.el5_2.i386.rpm

x86_64:
bind-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-sdb-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-utils-9.3.4-6.0.3.P1.el5_2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
bind-9.3.4-6.0.3.P1.el5_2.src.rpm

i386:
bind-chroot-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
caching-nameserver-9.3.4-6.0.3.P1.el5_2.i386.rpm

x86_64:
bind-chroot-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
caching-nameserver-9.3.4-6.0.3.P1.el5_2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
bind-9.3.4-6.0.3.P1.el5_2.src.rpm

i386:
bind-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-chroot-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-sdb-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-utils-9.3.4-6.0.3.P1.el5_2.i386.rpm
caching-nameserver-9.3.4-6.0.3.P1.el5_2.i386.rpm

ia64:
bind-9.3.4-6.0.3.P1.el5_2.ia64.rpm
bind-chroot-9.3.4-6.0.3.P1.el5_2.ia64.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.ia64.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.ia64.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.ia64.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.ia64.rpm
bind-sdb-9.3.4-6.0.3.P1.el5_2.ia64.rpm
bind-utils-9.3.4-6.0.3.P1.el5_2.ia64.rpm
caching-nameserver-9.3.4-6.0.3.P1.el5_2.ia64.rpm

ppc:
bind-9.3.4-6.0.3.P1.el5_2.ppc.rpm
bind-chroot-9.3.4-6.0.3.P1.el5_2.ppc.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.ppc.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.ppc64.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.ppc.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.ppc64.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.ppc.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.ppc64.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.ppc.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.ppc64.rpm
bind-sdb-9.3.4-6.0.3.P1.el5_2.ppc.rpm
bind-utils-9.3.4-6.0.3.P1.el5_2.ppc.rpm
caching-nameserver-9.3.4-6.0.3.P1.el5_2.ppc.rpm

s390x:
bind-9.3.4-6.0.3.P1.el5_2.s390x.rpm
bind-chroot-9.3.4-6.0.3.P1.el5_2.s390x.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.s390.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.s390x.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.s390.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.s390x.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.s390.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.s390x.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.s390.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.s390x.rpm
bind-sdb-9.3.4-6.0.3.P1.el5_2.s390x.rpm
bind-utils-9.3.4-6.0.3.P1.el5_2.s390x.rpm
caching-nameserver-9.3.4-6.0.3.P1.el5_2.s390x.rpm

x86_64:
bind-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-chroot-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-debuginfo-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-devel-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libbind-devel-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.i386.rpm
bind-libs-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-sdb-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
bind-utils-9.3.4-6.0.3.P1.el5_2.x86_64.rpm
caching-nameserver-9.3.4-6.0.3.P1.el5_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0025
http://www.redhat.com/security/updates/classification/#moderate
https://www.isc.org/node/373

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJZkeFXlSAg2UNWIIRAsKdAKCBpFaRC63jX/bTOgWIbWFWu960NgCgwhNG
pDAsi5hZAPjakLEfhcPU+N4=
=ymXB
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung