-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0715
                           bind9 security update
                               31 July 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3817  

Reference:         ESB-2012.0701.2

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2517

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2517-1                   security@debian.org
http://www.debian.org/security/                                Nico Golde
July 30, 2012                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3817

Einar Lonn discovered that under certain conditions bind9, a DNS server,
may use cached data before initialization.  As a result, an attacker can
trigger and assertion failure on servers under high query load that do
DNSSEC validation.

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze6.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 1:9.8.1.dfsg.P1-4.2.


We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlAW6h0ACgkQHYflSXNkfP9ucwCeIE5n640F3YyET/snKF3DrZmU
VzoAnAh1loRVh6LcThFdnyHzneKjGFf8
=wUXn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4bUy
-----END PGP SIGNATURE-----