-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0872
                           bind9 security update
                             13 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4244  

Reference:         ESB-2012.0871

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2547

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2547-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
September 12, 2012                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : improper assert
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-4244

It was discovered that BIND, a DNS server, does not handle DNS records
properly which approach size limits inherent to the DNS protocol.  An
attacker could use crafted DNS records to crash the BIND server
process, leading to a denial of service.

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze7.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJQUO2GAAoJEL97/wQC1SS+73sH/1cqWEgYuMvKkTy+vW1DuTqd
LOp7YcqQsHWKBW1DbE1WUy09k5fGeNNu+UhFITUoiHjXZIBtVen0g1pHfxAy2g59
Fo2dpJhoushOC57+4Sf+UJbfYO3Uv1zSTYYyCdiG9Df4AFOFLLPZvxIcCnjM+fhy
DksM/U9T4fwgx+N3vb1EvTK3FZXkaniOuB7GNl5REfxMi/8vCSigsOOeWlPHcnuc
SGJnYmuLpfCp+iSqCUzotDGlEL/HBVUozLXSVEPaKwEpc5dj7s+zJSFBt+FQij25
d6RRa1fetnzEGQSbocnko9DjiGeidkQIcmlAvFLy6i9XIsmyg6Xu5gN4/4P6To8=
=O6mH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUFFMaO4yVqjM2NGpAQKkBRAAke7hK47dXMmSbPgn/pAEIou2WQxvS76k
t3vqKMjE7Xc4BtdrIfKS5CGFs0OGKY5c00TS3G6Ayx/tZapjh96rT9D6vbmRjdjO
b7QyKehxmsJgCGJGG7HG9A3i2mU8maWukDeElWLWcqlL/g1nT0zL9fvcyBImKbIO
9MqrQ7DL4HBM18Gi02IBGGFs7E9vOhUglcsmtjk1QhMbhnCUL+SET1vMnVZ/IFRR
NdAE0cdGdQrau3LEVeHjwfdSAf9+ebG0XOZXjIrt9LJZRIRUyVLPoKbTcVXARfBP
p6TGkPu0o0vSP8qBH3FK3PSFuZXj7p0yYMIMcZOYDevl3+tDjRg8vZBSByAv2POn
lBwB7OMuVDgLx0ffMOcu0BycYsLAKvyTXEr8hrFmYlbpeCntFvQye9jOi+F8Fr4/
/hAaQOvTwzpJmoLkvDDn8iEysrXJYB++NLcM7n0jStQLcYuz2KpUbS0gcO3n5vQN
8pnrjIWvn54n/fcD5tG3I/67Eo8/njeNM4R9YNYi2n9KnsIyGePclPLCUVWAViLs
+13AEymXpI0cdB5JvB2YQB4KsCUMJtJmtr1ATfe/UKGyTuwccvwuZs+cHPdJzIes
xXLr/J8+OMg8RvwcIXyY//Sf1KVhdPpGh5EfLOnKn4/v1hAOqb1O+o3qpzyYzHXj
WWADTg5vRbw=
=LClZ
-----END PGP SIGNATURE-----