-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0055 -- [Debian]
                 New bind9 packages fix denial of service
                              29 January 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              bind9
Publisher:            Debian
Operating System:     Debian GNU/Linux 3.1
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-0494

Ref:                  ESB-2007.0050

Original Bulletin:    http://www.debian.org/security/2007/dsa-1254

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1254-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
January 27th, 2007                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : bind9
Vulnerability  : insufficient input sanitising
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2006-0494

It was discovered that the Bind name server daemon is vulnerable to denial
of service by triggering an assertion through a crafted DNS query. This
only affects installations which use the DNSSEC extentions.

For the stable distribution (sarge) this problem has been fixed in
version 9.2.4-1sarge2.

For the upcoming stable distribution (etch) this problem will be fixed
soon.

For the unstable distribution (sid) this problem has been fixed in
version 9.3.4-1.

We recommend that you upgrade your bind9 package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2.dsc
      Size/MD5 checksum:      740 cf6a66c0a47f2cfe97de02639ffbc31d
    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2.diff.gz
      Size/MD5 checksum:    92991 c4fc6e4f366b379fbb7cc45d01a38c5b
    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4.orig.tar.gz
      Size/MD5 checksum:  4564219 2ccbddbab59aedd6b8711b628b5472bd

  Architecture independent components:

    http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.2.4-1sarge2_all.deb
      Size/MD5 checksum:   156898 e0762ecda995bef0671cce13c9153194

  Alpha architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:   305190 3cc65e3e4dae7513484541b4c78a36f7
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:    96866 7f90050170f9a38749cb18af3930c949
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:   169050 462567f4f65a70c4b906d1e8493a7f46
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:  1310992 55bc96a0366e7189a6138534726c716e
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:   519692 2a3e7004ecb72907bdfdf0283b083524
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:   174020 7c92cdaa5cdc8a8078173ded09f7e981
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:    79580 55aeb39b1e65c664c5d44b440ded67d2
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:    94736 75f9a6cda889d8e2e9b7bbc04c32831c
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:    96982 054ce58aa1a7c6b3d4b955830bca135a
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_alpha.deb
      Size/MD5 checksum:   199720 4ff58bedbba739dc77b8736efd576743

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:   288456 b40757030a9ffe4884307d788823037a
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:    95880 0917661cf83734f341014c1f533f6115
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:   165110 2d5c323a268a12bb8d0bc417fada1a2f
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:  1011086 35cf32160ffac2746c9ad754ac942937
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:   487620 90ba67d23ba2ba2d411598381715efa3
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:   164576 439a78d24f0ab50871734aa20aee04f0
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:    77740 75b3a7285454e6a81fafdbd7c6cdf446
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:    92886 8320de6ef703f502d3e6c63006bb6c69
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:    94036 d01384fdbae3a7764dd953dd16338845
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_amd64.deb
      Size/MD5 checksum:   189072 b2c6ac498ade9ace537830bf7191bbc1

  ARM architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:   277574 db5310e5f4d499e2bb30ee0d78fedb44
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:    94016 121f7d1df2b3a4ec4fc7c6a3055b813e
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:   159368 ad913be3712dae14bb163d8a6c2d25d4
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:  1033962 61c66a960e655d02003aff8eda376562
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:   462692 92173b702738e8e94a04c2d3440d5496
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:   156776 21ea1ab55d01151ef0918139e04bdeb8
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:    75718 6805fd0cdb82dff25a0d9db09d7c9c97
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:    88244 6cef3d41f572584562519e734257a910
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:    90366 a75aa6814a54f41035eac3ecae6458ac
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_arm.deb
      Size/MD5 checksum:   182522 cae79e1fd5665cb57f7c31c78456b51a

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:   299216 d5a8cdd9d6f1c9925aec7e095c9e769a
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:    96402 c2b28b5fe99adcf0cc48f0b9eb5a0883
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:   167454 fbed1a94e70657a02ed3a69865c73817
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:  1156856 e4aaa1dd5094d505b4c1862e37dcc46d
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:   530486 aa4764257ba6c9a138f0444f75da0dfe
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:   173182 a4d1c130b44465a278946e16b5ac34cb
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:    78630 0146c23ac2e4637f065dd8a3009f51d0
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:    96750 596df566636a7e21e3bb66c4bfd3cf7d
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:    95046 b4563f6da61f8a70f0c01ffbb070aeb8
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_hppa.deb
      Size/MD5 checksum:   195242 4c7d900994dac3b3b939d5660a42e03e

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:   276416 17619f9b4f58759bd70b4f7d586ae186
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:    93808 07ebb438a62d7c226e15a31fb5fdf954
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:   158612 878ee827fab4e5f30587845ec9506c7e
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:   951890 eda9a1b62bf7610c02c76f4d99ed56b7
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:   456108 a7ae7ff2a94458a3d722c5909951736e
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:   153954 4d0e0d116410301d783e1a19f602e65c
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:    76216 192248217d07cab7d13f9e60bf5393db
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:    88498 b1788f73b61224cf55ef936b66f210aa
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:    91800 968c85bed1f3302c00bea03e7814a120
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_i386.deb
      Size/MD5 checksum:   182450 2460c6e8d4a601371f619d7f950a8fbe

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   358490 137f15db61edc02d5002bddfbde02dae
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   104580 607016577a80da6dd2ddb74b5af0e8c1
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   191334 6c7710fb1e5b5e72bfab4ffb9d6ea738
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:  1401344 e1c05d5057d619c104fb7957a6c54292
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   653502 2930f825a628a09c2921337f32b460aa
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   202820 3bcbafa2ec2abd10586fa4048572a3d8
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:    82838 2aa848aa99060929a9f1749b905ed8ae
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   100562 b19922dfa9e6e7c9f251dfac98f3863e
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   105534 ac8af38d80c16dac41de7449d87aee6c
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_ia64.deb
      Size/MD5 checksum:   237526 38ab7a1ed3d79dcb833800a44beb29c0

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:   262664 b940d34c0a6556333207f0fc24d9aefa
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:    91908 2042b893708d5ebc5e1fb711eb29267e
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:   153856 10466ab2da52fe68cf1e5bedea22682c
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:   876880 d088488e0497725ffe1200b2c3c71b6e
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:   415412 f8cff90829c4d36b80ff48150f22e32a
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:   147186 2b9be8aac16fe273a8f45e4189342591
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:    75284 4693fd60e5fc168407e2b2394bc4068c
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:    89652 0ae343284ba1ad30d70656f58075278f
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:    89668 3e4d8cec32642178feb0f5609903f231
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_m68k.deb
      Size/MD5 checksum:   169726 e57002aab1a7612896e4e38bbe4ea759

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:   289814 e076652e591523a3469d63f83025a3c1
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:    92272 df02dd94580af276896c689265063969
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:   155004 f6f109507559db49edb642fb0682cc85
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:  1099942 8243b8de179305e64c573241edc46fa6
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:   451840 8d5b4cec09ec952d1b36ad57915612dc
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:   155724 24308158ff0b7de1847dd524131f8596
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:    76560 f76e4fd5306dbbfb113bd1b3e0bcaf61
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:    90180 0334c7965c2f0905e297278605b3e323
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:    91408 655da7d802ba5167f3b7c0b917ad471e
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_mips.deb
      Size/MD5 checksum:   182314 d554350e2244d0e6cb3aae0e4eeb3bb7

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:   288592 19223db89e3e46f934ffc7a955993706
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:    92032 630ac8c3be6496a62558cec0bf266217
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:   154616 c943980aa2d93b54a2035b91c9dc3570
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:  1085750 0a131b1d384a280e96b2e05978642021
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:   452224 08cfa9adadc4574f4ed9ec9df4b09ad6
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:   156830 b24e7ac77882af6d2dd43fd74797febb
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:    76652 d0ecb917d3a8acf6ed628b4e9b9111d6
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:    89544 f503f8c61f3c0265e15037720029252a
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:    91606 557894f87f9b7ca0ad797b87d627dfc9
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_mipsel.deb
      Size/MD5 checksum:   181600 7e2aa0a40406b88d1eafc0aad7dce3d9

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:   282824 4fc3543cd895f3db62326a113afbf9da
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:    93828 f557418ee729dd545a8f1cb60f7f6329
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:   160424 8fc1230b3bbb769f00b87b9c7098beea
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:  1110110 f7d9dd3f4958ac4e8583d56c423704c0
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:   462640 910814622c037a0a93a740c0efa3d1c4
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:   158670 5ce56e3af6832ed6663425d890315796
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:    78292 87d55702e7e4cfb295de9e2750ba7175
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:    92272 1cd024f80dc917048678cd76ac9e9faf
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:    94478 056f16b8bc52c6b28c6a906664561654
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_powerpc.deb
      Size/MD5 checksum:   180752 aeac7f85d1f6e6b368008d33c88cba66

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:   295632 6d76ff7ec3d131a91f83fc5d7de1eb5c
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:    96308 21da09009e1430b538390f30bac51154
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:   167196 240b342d8284b01422e4ffb02e4068ba
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:   998676 47eb600f615ae98f2fb24f699c36bada
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:   485470 ec88ce7b9de690e59902a80c05403351
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:   166242 95b3256e00eec7fcecd16a3a1be59c1f
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:    78128 997f15062e0cec15241bb0f17e409058
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:    94694 ff7ca3f5a678c1a634a8f813d7d84904
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:    93926 490724b256971ce30ada19f107e6f956
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_s390.deb
      Size/MD5 checksum:   193562 37551d9cbb4efa5e9a1da917dab9b53a

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/b/bind9/bind9_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:   275364 fb8a471aab4b70df8be9588126394d29
    http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:    94084 65dfe285e7d3b1df8dbd23bf25fde13e
    http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:   159846 492b5e125cc97229aaaa09f5c2e21a92
    http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:  1025614 bc102feb69d100f4c7ef8c6a7e8180c5
    http://security.debian.org/pool/updates/main/b/bind9/libdns16_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:   455300 87aa7722c7a2b37079b96b96ac217f34
    http://security.debian.org/pool/updates/main/b/bind9/libisc7_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:   158338 f7a49f7410f891fa7b3eb47b71eb900e
    http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:    76008 644fe3b43a3585e5ff76543ad418c147
    http://security.debian.org/pool/updates/main/b/bind9/libisccfg0_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:    89414 5aa1c65b227f5de93063fde04d015622
    http://security.debian.org/pool/updates/main/b/bind9/liblwres1_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:    91032 6620638aef33cf7ba3de87d22fb43675
    http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.2.4-1sarge2_sparc.deb
      Size/MD5 checksum:   180908 b20323719ab3a25d14f1de500276413f


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFvQWYXm3vHE4uyloRApaZAKDarU0c/OkDXS2aFEM510GrEhtAQQCghcMb
o8Vx6eS8BLiFwjJyhuJkRSA=
=QvvY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRb06CSh9+71yA2DNAQLx/gP/e0yqPcL3DqdbO3maHxePI8cTsUB++wXD
5Le4GCOhH7rZ3lbza9WIGJ0cfrKaqw4MAK6hZtNKVKMHd8sdjVz01x3PB3lqWDoQ
kcddf5m887VMlHaXE2W70GxCOvAZotJcVkQznl/22sd/J7yRHmxhUPdJr5bRvvFv
o38mYzVuE6Q=
=Fnwc
-----END PGP SIGNATURE-----