-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2007.0050 -- [Win][UNIX/Linux]
       Vulnerabilities in BIND 9 may allow remote Denial of Service
                             19 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              BIND 9
Publisher:            ISC
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-0493 CVE-2007-0494

Original Bulletin:    http://www.isc.org/sw/bind/bind-security.php

Comment: Note that there are two ISC bulletins in this advisory.

Revision History:  February 19 2007: Added CVEs.
                   January 25 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

                Internet Systems Consortium Security Advisory.
			BIND 9: DNSSEC Validation
                             10 January 2007

Versions affected:

	BIND 9.0.x (all versions of BIND 9.0)	(at end-of-life)
	BIND 9.1.x (all versions of BIND 9.1)	(at end-of-life)
	BIND 9.2.0, 9.2.1, 9.2.2, 9.2.3, 9.2.4, 9.2.5, 9.2.6, 9.2.7
	BIND 9.3.0, 9.3.1, 9.3.2, 9.3.3
        BIND 9.4.0a1, 9.4.0a2, 9.4.0a3, 9.4.0a4, 9.4.0a5, 9.4.0a6, 9.4.0b1
	     9.4.0b2, 9.4.0b3, 9.4.0b4, 9.4.0rc1 
	BIND 9.5.0a1 (Bind Forum only)

Severity: Low
Exploitable: Remotely

Description:

	When validating responses to type * (ANY) queries that return
	multiple RRsets in the answer section it is possible to trigger
	assertions checks.

	To be vulnerable you need to have enabled dnssec validation in
	named.conf by specifying trusted-keys.

Workaround:

	Disable / restrict recursion (to limit exposure).
	Disable DNSSEC validation (remove all trusted-keys from named.conf).

Fix:

	Upgrade to BIND 9.2.8, BIND 9.3.4 or BIND 9.4.0rc2.
	Additionally this will be fixed in the upcoming BIND 9.5.0a2.

Note:

	It is recommended that anyone using DNSSEC upgrade to BIND 9.3
	as the DNSSEC implementation in BIND 9.2 has been obsoleted.

Revision History:

- ---------------------------------------------------------------------------

                Internet Systems Consortium Security Advisory.
		   BIND 9: dereferencing freed fetch context
                             12 January 2007

Versions affected:

	BIND 9.3.0, 9.3.1, 9.3.2, 9.3.3
        BIND 9.4.0a1, 9.4.0a2, 9.4.0a3, 9.4.0a4, 9.4.0a5, 9.4.0a6, 9.4.0b1
	     9.4.0b2, 9.4.0b3, 9.4.0b4, 9.4.0rc1 
	BIND 9.5.0a1 (Bind Forum only)

Severity: Low
Exploitable: Remotely

Description:

	It is possible for the named to dereference (read) a freed
	fetch context.  This can cause named to exit unintentionally.

Workaround:

	Disable / restrict recursion (to limit exposure).

Fix:

	Upgrade to BIND 9.2.8, BIND 9.3.4 or BIND 9.4.0rc2.
	Additionally this will be fixed in the upcoming BIND 9.5.0a2.

Revision History:

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRdkrISh9+71yA2DNAQJRwAP/YC3lOeCHWDFI4+NyoO4VxczJ3BQbzFPh
tvZO9rSnkSa+Go+qGxZSK/jgR/+sQWSzk9lc6MqgCe4HU/RF2hj8sxH2vw5gDtFC
OhTpeFwTngJVV2rKCdJ+Zg3SaDJ5KZrp4o6W9uuWUvkCvfeVuDFBadvIQHIleign
hsFAMbbUBGI=
=XUDh
-----END PGP SIGNATURE-----