-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1121
                  New BIND packages fix denial of service
                             13 December 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3762 CVE-2010-3614 CVE-2010-3613

Reference:         ASB-2010.0244
                   ASB-2010.0217.2

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2130

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-2130-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
December 10, 2010                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : bind9
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2010-3762 CVE-2010-3614 CVE-2010-3613

Several remote vulnerabilities have been discovered in BIND, an
implementation of the DNS protocol suite.  The Common Vulnerabilities
and Exposures project identifies the following problems:

CVE-2010-3762
	When DNSSEC validation is enabled, BIND does not properly
	handle certain bad signatures if multiple trust anchors exist
	for a single zone, which allows remote attackers to cause a
	denial of service (server crash) via a DNS query.

CVE-2010-3614
	BIND does not properly determine the security status of an NS
	RRset during a DNSKEY algorithm rollover, which may lead to
	zone unavailability during rollovers.

CVE-2010-3613
	BIND does not properly handle the combination of signed
	negative responses and corresponding RRSIG records in the
	cache, which allows remote attackers to cause a denial of
	service (server crash) via a query for cached data.

In addition, this security update improves compatibility with
previously installed versions of the bind9 package.  As a result, it
is necessary to initiate the update with "apt-get dist-upgrade"
instead of "apt-get update".

For the stable distribution (lenny), these problems have been fixed in
version 1:9.6.ESV.R3+dfsg-0+lenny1.

For the upcoming stable distribution (squeeze) and the unstable
distribution (sid), these problems have been fixed in version
1:9.7.2.dfsg.P3-1.

We recommend that you upgrade your bind9 packages.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get dist-upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg.orig.tar.gz
    Size/MD5 checksum:  5306404 ec28c0b7064129b070dfd66cab1f35ea
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1.diff.gz
    Size/MD5 checksum:   586005 b2a1e7cb005638fef1407292cf5f8157
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1.dsc
    Size/MD5 checksum:     1797 eb8bb4c623d66a15e237c6bc59e3697a

Architecture independent packages:

  http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.6.ESV.R3+dfsg-0+lenny1_all.deb
    Size/MD5 checksum:   283938 12739f36e1f811bccc66ac3a9d1eb432

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:    52280 1eba7b3f656e5927fdc0869ca486c6c9
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:   681034 bcdf57464c3663da3aab1e61a9015ae3
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:    30728 4bd5408e582314ba7b5a8405ba3159e7
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:   293012 52cfe30e7f7f34249757c540b2106ba4
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:   155448 c48d973e5a2ff4cc0979af62c7573b34
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:    65212 04163c09735b66c26b8d93197cf295b5
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:  1742454 6d5b4b19dd0f0ce1cef39a8f43a07f47
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:   228138 0e2ba9d48c2c158985aaf26b656b6438
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:   176158 468845e2b97d2bfcd23e5286440217eb
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:    34204 0ca1831fc0176c6d4ebb32737b2f0ce6
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:    50490 fffba427f7705af5f4f33dce34d703e8
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_alpha.deb
    Size/MD5 checksum:   116306 a13d106378383543446f8a955aa9985d

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:    52326 073cb1ff3b603a1069692f77f75fea72
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:    30150 0707d34e4a40061ccf6a0d3837f5c221
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:   169760 089046616395bf50da2f5033eecf7296
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:    49446 b396558bb4df8767b1ee56752deb6898
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:    33544 432e3156c02f3bcf07f51ac87be9e5a3
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:   667748 f6f7b722b7989f2e060dcd8722a00b61
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:   107954 6eb3314daed0304d124dce9f95c1135f
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:   227628 02856a46893d735a6a3400d52fe83c04
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:    66362 0b92190505c37bfd259330abf8c3d1f3
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:   292368 d83d76d2faea25ddee5edcca18b9138e
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:  1418188 f8e333386ca70b984fe2556d2101ffb6
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_amd64.deb
    Size/MD5 checksum:   157834 c53c119e8890c46fb09f839df1572e7f

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:    44198 f1e4213ea032316454b9fa43614206e8
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:    27708 e39324b80c96e0e14a7891ecba8e2b69
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:   624826 da03ffe8c372f479c2bb1c5ae5cd45e6
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:   158124 9605f3e5bbfa37e8c783de6c0b2d8b23
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:    44770 430e9d11f64d5cd0e6599eee7a6f9d72
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:   220046 89bea8d6b10b409a8fa2952bb1ae60cc
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:    65824 8788ae2f785895f6a304c6268d46ce09
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:   155494 ad10c3935b5d23870df5dab37fd9a70b
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:   286292 eac1c4c78c50e358a5a5ccfa4501b58d
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:  1247688 834d8e5321a77f0c1c7ff9ede000360d
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:   103280 e219dc016551ff1dd9dbd54dab8b50f6
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_arm.deb
    Size/MD5 checksum:    32632 d15083ca072bf2d43c086e36e31472fd

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:    65362 37fbea7854a41211f2d526b6052b187e
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:   619868 b170d4c018e70c4df578fb64d80bee93
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:  1250334 d1fedca2933beb296ecf691ea59f8c12
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:   217970 debed5f241f0196b0ee4ccd7dbb74aaf
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:   158020 582f352c7060bde8fd8668bbd6fbad0b
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:    44170 f639d9c0b6046ebaa42793e53e95462d
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:    43750 d70f2f39ca05e8246882d32b19bf2a3b
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:    32620 3093ca41ffb4ef2cdfa44c2516576599
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:   284744 bb46add5e17b8ff0859e5cc6adf03e37
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:   154702 125f35be63500c25ffaede3c1c5b3699
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:   104612 cf1024f21c4743a02585f6566cbf2caa
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_armel.deb
    Size/MD5 checksum:    27716 9d3ef4f8faebc541d76ff33aac3f1160

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:   234496 2303bdd3968cb14cbdf90683ca530b03
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:    48370 8b0f22a4a675ff3142e48b0d19e651b8
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:   159918 a6d85dfa761ce083e3352f09d75d48fd
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:   299626 6001e99870888dbb3b0a586101b105df
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:   171548 4eeffc6fd1e9d9451df50af0e611caf2
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:  1543550 588c9fc93ee20f71889e26ec5e15bb3f
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:    35744 2d0f9ab4bb7009ef9325cee43c1eac97
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:   113726 1db9ab94a6b13485b6e3a42d73d454d8
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:    52274 f94a343e7fe4870cb9ab7b95602c8bad
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:    29808 06ca443dc203f49efc891f783e9e2545
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:   687182 92370b8ef85bdac41e8cb351800d8b89
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_hppa.deb
    Size/MD5 checksum:    66966 737c4f6a6b08e371d55dd950c8d7a700

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:   612924 fd418a32be35fc2c238ea5a81417b204
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:   155166 4b518a5a2e73a7c384e1928553b8ce4f
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:   213972 f0f1eb5ee422462c266ea50cb9e26ebb
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:    62936 2e15e1c32557ee0b096744e3e4cbe2a8
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:   147524 a937b8b18c7b0f0918ef7969ef4a72b1
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:   101536 e69fb60a85ac436f0274eee80367a506
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:    33938 18af2cc2f508848b2fbf246c27d52f8f
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:  1352362 24a0632d51bea9c3eb572ef51022958e
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:   277776 7a5c9bb8d335e74da600544bdefc3c30
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:    46690 c07c61fafff823f7dcb270cbe862cc77
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:    28272 ddbaa6803eea749b907f42be0288b60a
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_i386.deb
    Size/MD5 checksum:    45940 e83314e0ce547b785697226cbc6bc272

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:   204072 843beb3bcfd6e1b0b37721610d4f59b1
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:    34706 71d3964a70d82bfd1b5f8f9ddff1ac74
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:    59072 018d37e21b9292c9e0dd66c385bad044
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:    61312 ff8b147c4d1da8beb8359f3f3b2fa350
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:  1999506 f7a49758a7d24b2577159a3f5874de3a
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:   239586 32bae2300f420569003630f058709ae8
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:   139318 190cf42c18f176a956992b4eed60347a
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:    38786 a8a996cdb3d2a366df36d9aadd75f72f
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:   377628 ee8a863a598d8633abeb83f547aa6b0e
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:   303948 d3db12171f3b3e9d87343e68aa984a07
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:   954280 1da14efd17eb8ddf96ccb2f25abf3435
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_ia64.deb
    Size/MD5 checksum:    83882 860536e3dc3d9e6f33959d4ccbc4e4f8

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:    45558 b0360206a88697d4596b0077fda724de
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:    27994 7ec01643c9fed926e96349133f7659a4
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:  1508340 72735666f05647fac278493c7bad38e9
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:   145338 bce072c6b81cce11697deb399c5e7bb4
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:   151928 c6af25423c640ac1b6d8a0d680af062f
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:    61800 82c7abbe08ff3f32e41355c23325f772
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:   586310 042927e282104373f265ba1cd0985f76
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:    31726 27cfbaf7b5b4406366270dfcfadc4279
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:   274638 fb3238e76993de11d0faf8f716404e55
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:   210996 50acc3fe4e494181f0c58ce7eae1efc5
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:   103926 f5ce4df9d9f1c71e8354923c08758b56
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_mips.deb
    Size/MD5 checksum:    43476 3f6a86f3dd02126e18ef4fe27d224fe2

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:   273324 8ce05a3452b76c75b03217c5af4b8721
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:  1492094 093f6b88517e9e758fe4da86ea9c107a
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:   102012 0670af7be90efc8b08f1970569be3d79
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:    31672 b4215cf9bd119d2496facdce97817097
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:   145390 20c3216ebb23027030b7c90aab0798b3
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:    61914 567391fcb7d522af653ebb03e8c5810e
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:   584960 f8a07fbfb6d0bd44b5eaa478d563fea4
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:    28080 92fbd9fa3c9c7851a84a0dfe53ffac10
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:    44506 d5a0bd0670c1b36a08fde07bab4f736d
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:   210594 0dd8ee24ff97493e961bc402e612a201
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:   153258 8dafb5f933854bf1c842be19a32c0ad0
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_mipsel.deb
    Size/MD5 checksum:    43516 8350f1bed24d766618e4e49d69067cd2

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:   120838 d727c8007326747678a3f8a977d14fd1
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:    51032 bcc68c04d96f9e68e2a1d4959b702b43
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:  1319760 d6bda0d73ae61e93ff2a41891803851c
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:   161394 dae28b3ec2b914f8d3fcbb7562c35a28
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:   301450 28e98e3aa7c88adfbf137241170f155a
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:    31668 f7fc0d4a8938ff6ce71c4049b2f6eefa
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:   230046 19708eed22c3500527cd4e579c882374
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:    50538 976fed891cd50bd78ee7ce1ee6de3daa
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:   168348 96e1db033da8157568c1b47594bbfaac
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:    36020 722e15266bcd21acc45451e53eb0920a
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:    67174 da2a55f107dffe14b9cdd7971d84b8e1
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_powerpc.deb
    Size/MD5 checksum:   648142 a2467d0bae4b305a6a7930abad0f5663

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:   237380 d486beabef54298067f7c6ad2eac6996
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:    51988 e7adb37d3841c6260e9fe72423fbafe9
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:   302740 7633c6b129192b066fd9705f55ffa918
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:   167224 c5b7b9f3b1a1d73f010b79b33777205c
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:  1415310 b9a0ff9a30882ec71cacb1c433f71fc9
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:    34074 121fb9f13bd7b764baaee449c636f841
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:   112166 b010965b054f746bdbe9b24bb557743f
  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:    30026 5377ebe88a7ef95ac0243127e34e5c22
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:   657976 803badc9f89dcc32bc93c4a372f57b37
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:   173256 94265f77f99360c6c94b7804a0bb9102
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:    71234 2232f643ee63b05284abcf8f72bda975
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_s390.deb
    Size/MD5 checksum:    47826 88984ad23f73e75e8af3fbc98f84d601

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/b/bind9/libisccc50_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:    27482 b0fa6f312988cb6a2e8bacacb85a82c5
  http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:  1431096 31da379ed31ab41fada9ee01338d8eea
  http://security.debian.org/pool/updates/main/b/bind9/libisccfg50_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:    45504 e0a01ea46ee0da21186f29fb8cba9343
  http://security.debian.org/pool/updates/main/b/bind9/bind9utils_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:   109166 d211ed5e5a7f1bef772689931a1d817a
  http://security.debian.org/pool/updates/main/b/bind9/liblwres50_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:    43966 6161ef8c3f61e701c1547f7628417475
  http://security.debian.org/pool/updates/main/b/bind9/libbind9-50_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:    32830 dd61cb79b2b562a84c78605404c1b7f2
  http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:   221622 ea86051f96b963066aedb98e76f32706
  http://security.debian.org/pool/updates/main/b/bind9/libdns58_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:   604296 cfa354fb9a60513f8828ef002b727705
  http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:    65796 1dcedcb62ab6ccd6c25bda8e6fd68d6e
  http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:   155078 4a3d11ba92ed8de8a74145a3c1ff0aae
  http://security.debian.org/pool/updates/main/b/bind9/bind9_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:   286248 b6cbb4865b0c224db1f0195294b63170
  http://security.debian.org/pool/updates/main/b/bind9/libisc50_9.6.ESV.R3+dfsg-0+lenny1_sparc.deb
    Size/MD5 checksum:   154372 fa7c227f5c5420cd857d83122184f871


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNAo3dAAoJEL97/wQC1SS+uXkH/1uPxryEvl31QRAHBhYVa8ly
/YpabxzJaEbGTgBhPjmz7FVZPHSon08H/er3l7Jd2ur9g24rOX+D53w9H5LVssQv
qL2bxZ7S8U9II2acSHg6LkDydsO/E10oBcv1d5eKqoSt3omc737txSrqPR1/9eCS
txw/Cs2J63F6sPV3jfKJ0wIjI4XLeXKRksbEK3DSlLexJfDeVh3d8kl7VQEiDgEl
/6EjIktRRtw1O/qkbPKxNOV33n2ckczIIejeTMAbT8YqLpiw1kFOu1ePBgwggkCv
bMmSBhfS4vxb65Da2ZZj5ssRuPZ/jV9LVtVahYDdEjLLlYk1yELJwcSuwZ3L7dE=
=oD3A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNBWjY/iFOrG6YcBERAgvFAJsF7R0y3VaizDsy0Icv0+s3a9HawACgpnOQ
yckU5lKvkEH0ScCKmt0Vu5o=
=7dSq
-----END PGP SIGNATURE-----