-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0646 -- [Debian]
                 New bind9 packages fix denial of service
                             11 September 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              bind9
Publisher:            Debian
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4096 CVE-2006-4095

Ref:                  AL-2006.0075

Original Bulletin:    http://www.debian.org/security/2006/dsa-1172

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1172-1                    security@debian.org
http://www.debian.org/security/                             Martin Schulze
September 9th, 2006                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : bind9
Vulnerability  : programming error
Problem type   : remote
Debian-specific: no
CVE IDs        : CVE-2006-4095 CVE-2006-4096
CERT advisories: VU#697164 VU#915404

Two vulnerabilities have been discovered in BIND9, the Berkeley
Internet Name Domain server.  The first relates to SIG query
processing and the second relates to a condition that can trigger an
INSIST failure, both lead to a denial of service.

For the stable distribution (sarge) these problems have been fixed in
version 9.2.4-1sarge1.

For the unstable distribution (sid) these problems have been fixed in
version 9.3.2-P1-1.

We recommend that you upgrade your bind9 package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1.dsc
      Size/MD5 checksum:      742 1c1f68802373715b71c85df3a4e42959
    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1.diff.gz
      Size/MD5 checksum:    91537 dccd8daf65751535821c1d5feb007782
    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4.orig.tar.gz
      Size/MD5 checksum:  4564219 2ccbddbab59aedd6b8711b628b5472bd

  Architecture independent components:

    http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.2.4-1sarge1_all.deb
      Size/MD5 checksum:   156816 df36851fe572ba9372f51c42225434e8

  Alpha architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:   305112 61371171ccd4ba38bfd0bf0e92fdc1bc
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:    96806 587a9b04649003552b1b3d4de7c938a6
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:   168936 1a7ebf17e2b71e10104b5e323688498b
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:  1309800 7565a3f67b7b22b2cf6426efce3be207
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:   519302 2e99a2893f81b3d0eeebfad42dff59a3
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:   173920 852323c0e170684e091895fbd8fa4e43
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:    79482 b91d6515f44dc7220b394aba313d8080
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:    94638 75fb4d0cf1d8ad68be72d35869d01611
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:    96896 f0813560bc29e33e3c978e638ff36aed
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_alpha.deb
      Size/MD5 checksum:   199618 9b21ac7cc73e1dfa19e19b0bdb166e2d

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:   288376 f3b1989849c7e8f37415ce88b4c78817
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:    95816 1f3b433f75f3f7d1162e98359246f4f0
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:   165024 1029eff494a101fabd6da81d348976b7
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:  1010682 efa161275e41f67c4057e384a10cda94
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:   487228 4c7c3f659d8bee778c994b0e6f52dd8d
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:   164478 efb21ce2f3cccbf9f7316473dbb1a688
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:    77646 4f12fd06da5a07f6fbf32e21b9d37a54
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:    92788 9253a723f03230fafb1cce2cae71118d
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:    93946 b72f29af0f0a9c777e6ff105d8ff1977
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_amd64.deb
      Size/MD5 checksum:   188984 1d16c9b60b8a29b0aef41200147e54a7

  ARM architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:   277484 0c33234decf1c15ae84cc9f47cf81fd6
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:    93936 82890f1fe7e32b810ab8645ef36dc1d8
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:   159270 9d5d9117f5008b6f63bdbac2bfbcbf98
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:  1033188 117330e78fd47a357747752e0add5b97
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:   462044 567a8f2b8bed06c0ab012f126a8414c2
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:   156668 e1941ae2d2b3bae821618388872645d1
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:    75634 a4b42267741a68b9cf3797503f38cdbb
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:    88124 0ac2853c63fafc2b03d7d9549ed63556
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:    90280 5c2c0d8046ba07a6a302accfe1914c6c
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_arm.deb
      Size/MD5 checksum:   182442 66667e96f471372e76f6dcdce6e279fc

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:   299128 3f93251a74418d597432b4d530a3c16b
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:    96334 20a6c398cfbcd68d294f163d6b7e111d
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:   167370 a6f911ba407903f9b14dca79936d25e1
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:  1156022 3db08bae0bb6976c601a6495e06d03e5
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:   529856 9e0fdfa3e7f16e5e031d7333e6f4875e
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:   173056 d8db776a7284efa1bc306693f1794f7a
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:    78534 0eb08aebeb333e5596ced49d5059ec32
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:    96656 f73a85eb02423ee2b171e5d7522ecdc3
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:    94964 f4bb1409e5d7fef7b7376ebc1d94e3cc
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_hppa.deb
      Size/MD5 checksum:   195152 b75993a5398b8bf1bc0790bb487ab884

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:   276354 3ec077a470e860620a5fa9c1c7b24723
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:    93592 739a962713e9c79947979ab0d7127275
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:   158492 c0a360053e47a8c18fda8074a0cf6369
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:   951500 b53ae2808f2a50219207d3458f8e8520
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:   455628 7088b9a494c04b7caf1ae698a20da2bd
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:   153814 315de6d8f621628211f0b4b2ea528657
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:    76098 bd0f10a9b546086b9607c0049b3ff4be
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:    88334 25739148040b3127d3a9eaef7e993001
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:    91678 5b5d868a437a0731e298973a84fa162d
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_i386.deb
      Size/MD5 checksum:   182376 a963dd69f1ccb736b627f68b06ab5fac

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   358400 9a0ea863882c8167d121924f048a6b8c
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   104488 484f4d3542bf5911f208650f3eb20322
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   191250 1a3d95f58fac1cadeaa7b154ae0054ff
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:  1400674 023bef98da26f575d659b86132252c7c
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   652902 6711bed50e48f01009864b21c3f4bd03
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   202722 9a90aba95223c4bf9918807ee1982c2c
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:    82750 a0af8f623045bde41abe8e7afbce6747
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   100464 cd79fb5871f4e48a07072c1126117a2e
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   105442 baaa90c8f7e6156a688dab3d5bf1ffe5
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_ia64.deb
      Size/MD5 checksum:   237434 09bbcb09b89c28668035c56263155a6c

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:   262552 61112825b63b9cc93fe1f7353db1dda7
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:    91820 a72d05b6356e4cb818e1a8c16cb90f39
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:   153774 f9ca42d401e5860a896338b81404d7c8
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:   876230 86a204da72c5c8e3eaacd74f4a329506
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:   414948 16a2cd80f0bf4d1ec3f84623bba786a7
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:   147088 9ff06e95e5c8efb8a9754f2eab06b5bd
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:    75188 9504bd792e95422973657032bca65f83
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:    89554 7ab7cbb7fcd10b45c468a5f3e64cb83b
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:    89576 755aff3de8b7b1d8a81b8319bf7ef2ae
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_m68k.deb
      Size/MD5 checksum:   169648 59e87b3a0bb7c28a192225742d6e8861

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:   289712 c22c3f489a4580f4dbbf925b0cccdc4c
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:    92166 8e8535ad685658c8f0a102b19e7399df
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:   154918 0c7663fdba6f3fe8ff8a33ac1452a436
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:  1099320 9cfa99084dcd1b5c6dec20e0714f75a9
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:   451366 287e570dece08654af479a323df8b4d7
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:   155630 4fbd7f00b692e917ecb18e6ccc4cf892
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:    76476 a87e813d5dc9bd91da58d111ab34b7fe
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:    90068 41823a5bb5a2299a5c1f4b11455d0722
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:    91320 aa90ca68def4a0c3ea45cccf9be3f7c8
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_mips.deb
      Size/MD5 checksum:   182218 ea605e9d8affe91ce42e372239d911b2

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:   288488 dfb7b5632778715b3066c6330d7a629c
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:    91942 021460e4d0be35898f38d4ef9de04cfb
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:   154528 093596861504ac5e804951bb441db46a
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:  1085122 828101f319b3e85f22b57e54f2946c6a
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:   451578 82a9da73a03abb6753dfdbe8f940a842
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:   156726 8c040cbc232d110c50d6de6a8a6ecd19
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:    76558 5b62969cb145b2f339014adda164ce36
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:    89422 24c07b965b1a81efa06569eeee00474e
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:    91506 f7b2d490faa4232b7fc3c4452ed6f5c5
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_mipsel.deb
      Size/MD5 checksum:   181506 83e9f7e82e735ecd81c4ce277daed2f9

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:   282768 d5cc4b04035ea481efb5250d61283e31
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:    93750 eed4524990cf16a591e57ef61470c09c
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:   160356 e1b2319a705cfd55c868428e3fc223da
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:  1109584 234ce0842c3ac7a207e3b7b698572647
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:   462120 20e302aada3ef87960e3060adf8c058e
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:   158568 146b977cef2b4ff312d88ee69d9a911d
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:    78214 4c76f8a6fd2f8b87c6ac6b252d97cff5
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:    92182 eacee514e6e33b3958c58d848c7c89e4
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:    94398 04eb51f3b1e31cd6ea32df7f84674d79
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_powerpc.deb
      Size/MD5 checksum:   180672 d1da6cec7019371c0ed92a354b764875

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:   295550 6f4fbcc755c60250de4669981872dfc4
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:    96250 b7e769e692f8ebbf47dbe8557a1eea6a
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:   167118 22dd052aa70734991073950eb40d60ed
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:   998006 7fa75bdc602f82f5fc74162197befc0f
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:   484968 2a31d027f671d26cc2e7b8e7013e5cc7
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:   166150 d39a937865433a11252c8e906915be58
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:    78050 a5a3fbfa4e1800adf3316a3cc742833e
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:    94612 abd6960cae56b6953e8134c33e0b1d17
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:    93830 b15051c4983f48f36f3450680f11b270
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_s390.deb
      Size/MD5 checksum:   193484 ebda1ddd4458db309c6927317d753a03

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:   275294 ff365142e095e0d631d2ae377a95a5e3
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:    93996 8ce17d7167283c63390a5f6e7b07c200
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:   159764 fd481bee6828d7e43a0a0e9347314212
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:  1025032 f7a0ac0309a9d12562ac560f1c5633ba
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:   454968 06d5a24eaa411b8106fc3c08e3955db0
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:   158240 f90e6941935bbb107272e88db42369f7
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:    75918 d8c4e9eeddb91f8bebdf12c078fe8bac
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:    89330 456acadc5c49633953e7caf098c06f43
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:    90954 681b7cc586a7995f6f8167a3e102b357
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge1_sparc.deb
      Size/MD5 checksum:   180826 4ab45c425810b7f7775e09cf2171c9b9


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFAmBbW5ql+IAeqTIRAiXbAJ9QCcXgbOq4DBzFY3Ikkxs832FR2QCfRGbh
Xf1WBaGVhHCTN8JrM23Nqdg=
=g5es
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRQTwsSh9+71yA2DNAQIa8QP5ASXAO2YVDMiwuR/krpful5jVkCTgrKzk
ZlNjy+rpgXga1Xz5Ul827QehLCntBl4u1qIhIXYVwECX6up7rN6imP/H2UrvttnP
X5KaXz67/xN+vuvyrRqwh6OC7LWTIaZbvugBgPZo4sQ1i2hieBWhmB/Zg6aH19dK
6Q6qqpmBbHU=
=FrfC
-----END PGP SIGNATURE-----