-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1009
                           bind9 security update
                              22 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5166  

Reference:         ESB-2012.0974

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2560

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2560-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
October 20, 2012                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-5166
Debian Bug     : 690118

It was discovered that BIND, a DNS server, hangs while constructing
the additional section of a DNS reply, when certain combinations of
resource records are present.  This vulnerability affects both
recursive and authoritative servers.

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze8.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJQgv3SAAoJEL97/wQC1SS+eLEH/RTPU+0QKjGkw8GGSp2zGtFt
Yc4LVRH9wdDdxJ2dLkPzu5GBxKcA5gZqSjbB9RUBnHjaQSH77Cilb749hxHfSqqP
ZpjyWfjcu3yjHoYVnIElcpNMStkTRZNbbhmtl5lm2XF9bxg7UqcTVBu6T679PJ5L
nz1dR1tuBPFhE6MwJlArxsxuSR/3tuKJbVHlaWFmwGtKVjPNfIY7FBX3Yig8h9SL
HTFDQ+/1+THP+V2gms4+8/a6kERuHrvXL+05YN+wcz5zveceIFJk01N1xCwrXBwR
9qJITGw5u2Td9PrxHEqFdbYKuRIIfVE5IXiCWy1pcGojyNhzaEqsWLSlByfg9VA=
=Aa5W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUISge+4yVqjM2NGpAQJ6exAAiMVS3dJBxPpHTPFPJL5vxXy7roM7lLfI
RSHxRLdupjXogsNOhQ8fQCQnu0sXPqcGdxJroRv14ncL5w6rU0Gq/TjkZs/snmjy
cXTMajNtdTmeBkO8ENAF6oW9L2PC2O7xgYf/swZgLEoEL6SvmX3QhoQVMLLVR7ob
vAihjU0RaF3bprfwIXh48JfmVYmZtGL49XzLc5p93VBymR8CWVJjhxGfYV27pSdy
5oPoTc1hhjy9AqXiwBR4CTfsz181WNoxZd1xXS5cr+4kcrLTOcCmLWhEz+bRiUEW
91q19rYaxjyP6i+kZF00RybOEjBrGmfpQ6n63B3de5+bJVS2HjQA7HMczZTLlj2T
HTqLezEZYImPe2qawDU2rmLPsM6DqhxF7/s0ZV98s+ZDHYoEiqPIQ3FuP6Im68xl
sSnhUBDmztSunaVutFAOtpr1df4ELXYebYLg70wP4wlpsoqt/GQZkLTwbAphWjqr
LlRusRr4SozYn9/19wQ5I9NVmnq4UFLTvefDs1FDzyxDG43n5HZcPpPdCiK/QyjT
FiLBCNLWU8AEQuNFluJqmHAWyzWBeu/pk3MIpNWmuyVVIAjudYMCKcm/+2CaPYBM
BvUdY+BO1RHMNCSUsBHDmS81m76iJLhGhFKgUUmDCINl075DE1CXXSWG4gOACeay
pCmr6XNP1y8=
=6pBi
-----END PGP SIGNATURE-----