-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0571
                           bind9 security update
                                30 May 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1910  

Reference:         ESB-2011.0568

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2244

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2244-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
May 27, 2011                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : incorrect boundary condition
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-1910

It was discovered that BIND, an implementation of the DNS protocol,
does not correctly process certain large RRSIG record sets in DNSSEC
responses.  The resulting assertion failure causes the name server
process to crash, making name resolution unavailable.  (CVE-2011-1910)

In addition, this update fixes handling of certain signed/unsigned
zone combinations when a DLV service is used.  Previously, data from
certain affected zones could become unavailable from the resolver.

For the oldstable distribution (lenny), this problem has been fixed in
version 1:9.6.ESV.R4+dfsg-0+lenny2.

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze2.

The testing distribution (wheezy) and the unstable distribution (sid)
will be fixed soon.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJN4CZZAAoJEL97/wQC1SS+O6kH/Rx8S8KuP0f4eMVPetIZljQ3
FgP4ggxPGNUu4oohw1b05B/jMVqOu1NU5W9e/+qHSP58FPGMAXSA8Rq//8OkAKeZ
4/MxZc7en3a4ZKC6e3UARg+fvVlkuK+Ctu3Brzmg/kSc66Sg/VMeeu3SkMe4bOzr
oVKm1UwoBmPJTDPFpk2nA6M5SNlm+I+UsiH4Z1cJRO/WRXaFDzPNRssPOzF1iOAO
G/wPmMBACauGENxnaIwdtFWcVU33pGFvIZ8o1nVk3Escu9Kzr93ctMyIOuOTRpBO
x5NY/C1YXn0CdxOt1Ss3L+oZHJaz11U8CFW7Suzg4p44eVYKG2747jZ8c7mMhGM=
=S62+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN4tpb/iFOrG6YcBERAi/0AJ9vnb68u4j1nL9cs27cULVO9KExlgCfV/0t
8gRpAO4gPqnV7Vrq3vNN1Wg=
=OG+A
-----END PGP SIGNATURE-----