Operating System:

[MAC]

Published:

13 August 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1185
                         Security Update 2009-004
                              13 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIND
Publisher:         Apple
Operating System:  Mac OS X
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-0696  

Reference:         ASB-2009.1033

Original Bulletin: 
   http://support.apple.com/kb/HT3776

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2009-08-12-1 Security Update 2009-004

Security Update 2009-004 is now available and addresses the
following:

BIND
CVE-ID:  CVE-2009-0696
Available for:  Mac OS X v10.4.11, Mac OS X Server v10.4.11,
Mac OS X v10.5.8, Mac OS X Server v10.5.8
Impact:  A remote attacker may be able to cause the DNS server to
unexpectedly terminate
Description:  A logic issue in the handling of dynamic DNS update
messages may cause an assertion to be triggered. By sending a
maliciously crafted update message to the BIND DNS server, a remote
attacker may be able to interrupt the BIND service. The issue affects
servers which are masters for one or more zones, regardless of
whether they accept updates. BIND is included with Mac OS X and Mac
OS X Server but it is not enabled by default. This update addresses
the issue by properly rejecting messages with a record of type 'ANY'
where an assertion would previously have been raised.


Security Update 2009-004 may be obtained from the Software Update
pane in System Preferences, or Apple's Software Downloads web site:
http://www.apple.com/support/downloads/

For Mac OS X v10.5.8 and Mac OS X Server 10.5.8
The download file is named: "SecUpd2009-004.dmg"
Its SHA-1 digest is: 9fefe6349e8fb9ed47d44b572a11e6c66daf4dac

For Mac OS X v10.4.11 (Intel)
The download file is named: "SecUpd2009-004Intel.dmg"
Its SHA-1 digest is: 28e1d0ad3a97f3b5e17ebe6367532e103b69d3a0

For Mac OS X v10.4.11 (PPC)
The download file is named: "SecUpd2009-004PPC.dmg"
Its SHA-1 digest is: e9ed8d53d6bc055e44768f1d1e894f505f1fd6fe

For Mac OS X Server v10.4.11 (Universal)
The download file is named: "SecUpdSrvr2009-004Univ.dmg"
Its SHA-1 digest is: dfb57125139c058655b847135bff50216f3ea577

For Mac OS X Server v10.4.11 (PPC)
The download file is named: "SecUpdSrvr2009-004PPC.dmg"
Its SHA-1 digest is: c95b0c305d7d3f365b7ff768b995da38529ec393

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJKgw9WAAoJEHkodeiKZIkBDHEH/05S2RKm3kXqm73+tzlG9tH0
mDjalEZELKEeYLCfQebcqAFISDW05jNPiHHteCwiR/GYY52zmvnBYWc0mfjmHI97
9OaITgYDEO6e8cnToSgANfAvJ/tZfmC79F/eDjbSM1XTIJqD4pdyiQmZxTby9zpj
APSO1xjxUFsgo5CqScxK3al9JIUs8yo/R+iA/VT+92JurR7m/wEma90CRggSfFKk
gVZLhoOXAID3+Qxq5L20kyUBgI53WoAm8IKuq/0DULmZBrP5k4PAJCwBZHwdgWR1
nVmf6IN5BCGhyRGgbAMxo+pnBHsdofVkaD2ia9fh64U5MmB1rcUSFHk4TMMpFXM=
=yJAK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKg42/NVH5XJJInbgRAqOFAJ48Jf+5aUeD2+7ZSTWDdKVRf8kNlwCfXw6O
09ZMCbnM3yTLOVNA1+/ukn8=
=Arj/
-----END PGP SIGNATURE-----