-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0738
              SUSE Security Update: Security update for bind
                               19 July 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          bind
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-2464  

Reference:        ESB-2011.0716
                  ESB-2011.0694

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID:    SUSE-SU-2011:0759-1
Rating:             important
References:         #703907 
Cross-References:   CVE-2011-2464
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE Linux Enterprise Desktop 11 SP1
                    SUSE Linux Enterprise Desktop 10 SP4
                    SLE SDK 10 SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available. It
   includes one version update.

Description:


   A remote Denial of Service vulnerability has been fixed in
   bind. Specially  crafted packets could cause bind servers
   (recursive as well as  authoritative) to exit.

   Security Issue reference:

   * CVE-2011-2464
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464
   >


Special Instructions and Notes:

   This update triggers a restart of the software management
   stack. More updates will be available for installation
   after applying this update and restarting the application.
   This update triggers a restart of the software management
   stack. More updates will be available for installation
   after applying this update and restarting the application.
   This update triggers a restart of the software management
   stack. More updates will be available for installation
   after applying this update and restarting the application.

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-bind-4846

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-bind-4846

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-bind-4846

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-bind-4846

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 9.6ESVR4P3]:

      bind-devel-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64) [New Version: 9.6ESVR4P3]:

      bind-devel-32bit-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 9.6ESVR4P3]:

      bind-9.6ESVR4P3-0.2.1
      bind-chrootenv-9.6ESVR4P3-0.2.1
      bind-doc-9.6ESVR4P3-0.2.1
      bind-libs-9.6ESVR4P3-0.2.1
      bind-utils-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64) [New Version: 9.6ESVR4P3]:

      bind-libs-32bit-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 9.6ESVR4P3]:

      bind-9.6ESVR4P3-0.2.1
      bind-chrootenv-9.6ESVR4P3-0.2.1
      bind-doc-9.6ESVR4P3-0.2.1
      bind-libs-9.6ESVR4P3-0.2.1
      bind-utils-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 9.6ESVR4P3]:

      bind-libs-32bit-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 9.6ESVR4P3]:

      bind-libs-x86-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 9.6ESVR4P3]:

      bind-9.6ESVR4P3-0.7.1
      bind-chrootenv-9.6ESVR4P3-0.7.1
      bind-devel-9.6ESVR4P3-0.7.1
      bind-doc-9.6ESVR4P3-0.7.1
      bind-libs-9.6ESVR4P3-0.7.1
      bind-utils-9.6ESVR4P3-0.7.1

   - SUSE Linux Enterprise Server 10 SP4 (s390x x86_64) [New Version: 9.6ESVR4P3]:

      bind-libs-32bit-9.6ESVR4P3-0.7.1

   - SUSE Linux Enterprise Server 10 SP4 (ia64) [New Version: 9.6ESVR4P3]:

      bind-libs-x86-9.6ESVR4P3-0.7.1

   - SUSE Linux Enterprise Server 10 SP4 (ppc) [New Version: 9.6ESVR4P3]:

      bind-devel-64bit-9.6ESVR4P3-0.7.1
      bind-libs-64bit-9.6ESVR4P3-0.7.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 9.6ESVR4P3]:

      bind-libs-9.6ESVR4P3-0.2.1
      bind-utils-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 9.6ESVR4P3]:

      bind-libs-32bit-9.6ESVR4P3-0.2.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64) [New Version: 9.6ESVR4P3]:

      bind-libs-9.6ESVR4P3-0.7.1
      bind-utils-9.6ESVR4P3-0.7.1

   - SUSE Linux Enterprise Desktop 10 SP4 (x86_64) [New Version: 9.6ESVR4P3]:

      bind-libs-32bit-9.6ESVR4P3-0.7.1

   - SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64) [New Version: 9.6ESVR4P3]:

      bind-9.6ESVR4P3-0.7.1
      bind-chrootenv-9.6ESVR4P3-0.7.1
      bind-devel-9.6ESVR4P3-0.7.1
      bind-doc-9.6ESVR4P3-0.7.1

   - SLE SDK 10 SP4 (ppc) [New Version: 9.6ESVR4P3]:

      bind-devel-64bit-9.6ESVR4P3-0.7.1


References:

   http://support.novell.com/security/cve/CVE-2011-2464.html
   https://bugzilla.novell.com/703907
   http://download.novell.com/patch/finder/?keywords=cc8a9e2229ae1bb06264ae88ecde9d78
   http://download.novell.com/patch/finder/?keywords=e12e60f332d68352b2999aa22f2f12eb

- --

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTiT6nO4yVqjM2NGpAQKrDhAAthZ6xt6+yRWPT0VQtRZBhCCZUSvjTAWv
/4mo8RHvETYgs3RgX9nSIu06amXJRQEaTNk/5eIe5Ks9YxH7iWpUXtrwDoEk1Chj
FVA7sMivkyq63xYtOUUzly8RPSwW6UySv2UAK58ti4IZ4LjpjT46iQTPQTJ9FE96
vzt5Aj7dmDL5ffwdqjOxlo17XJSZkhgLh7hAGHFG0yi4ZAe7/0FiJDGSQFv2CeLE
auO2XUs0BJm8vcccUvqCHz3SZqQrOsDoGVtLjWvZkdXmH9q+V15maCEO9R+v3VkV
dcXdM9gTLEX5MAAqwxIC11YVqLTXCrhzHjmzX2b98m+HYpkO+Xeh7D/RtHvHiB6s
yaZtR6JtIlReO4oz7ESa0tzCjfShuLhE4FROabEI9TNyihdhXZ9q3/6wyvxy+6lr
Kco7NS42OHrUdq+wNowKy01sUULNdtSLwoiO23NxXztZBqOEIFCHssE6WKd4XHw7
BMCSUz4+4cEt8wuTSFFDi07VG1rJP0PmA6eIvcKjLIlz7aUG3X8kpfHmLIhiw756
4j479bT3qU62QQlZKiFB+VzBLrAf4RMXzd5FDoZXbadXPWjfhuaSHrC6tvnnXeAD
aVkwGIMC6GcZkGM4MiiKje1ZSg6ckjFeHQGIYl/W+pfT1OkFd5K0enumY48wK08y
wDvjLfhW2fA=
=VBxJ
-----END PGP SIGNATURE-----