-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0520
                           bind9 security update
                                6 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1667  

Reference:         ESB-2012.0518

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2486

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2486-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
June 05, 2012                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-1667

It was discovered that BIND, a DNS server, can crash while processing
resource records containing no data bytes.  Both authoritative servers
and resolvers are affected.

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze5.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJPznhPAAoJEL97/wQC1SS+qKYH/3Utmyv9stmMx8SxPYwa34fw
iGQIxLXQRHhFVxQj1La4lFAIqm724p2mOOcxUg1uIH+i7MYF8243T4MR5TCNRLcD
nD5GLpKcwUlz1IXV5/PZQsHMkeNEcEW81ez+HVN0/NhagM8Sqdb88lxMpGtBkSCn
tt0vN/FL99ny44XZCo8gaC29Nh4K9U3uvjE0009d7rimDuNP9yhr6rU2rJrvaeT8
7Tl2TewiOHwLSNx1huOXv+BgH5bfoJoBMr/lmomJ005VjozW2MLgYo49Jpo055BL
VvNtkECAvmTkIiESd3ss5qivUuOcbSVbPOColTVhdre2f+qOqHXXuglaehQMwzE=
=UfVD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=roDR
-----END PGP SIGNATURE-----