-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0453
                           bind9 security update
                               2 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2266  

Reference:         ESB-2013.0440

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2656

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2656-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
March 30, 2013                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-2266
Debian Bug     : 704174

Matthew Horsfall of Dyn, Inc. discovered that BIND, a DNS server, is
prone to a denial of service vulnerability. A remote attacker could use
this flaw to send a specially-crafted DNS query to named that, when
processed, would cause named to use an excessive amount of memory, or
possibly crash.

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze10.

For the testing distribution (wheezy), this problem has been fixed in
version 1:9.8.4.dfsg.P1-6+nmu1.

For the unstable distribution (sid), this problem has been fixed in
version 1:9.8.4.dfsg.P1-6+nmu1.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iQEcBAEBCgAGBQJRVwfuAAoJEG3bU/KmdcClTN8H/RFFGZtUqsNOL2f1h37luA37
ue0ijzAQewC+BSYn6sGTYItmiPDMU5Ok5m6LdYI5U5f/+47FBUcIQJv569zI5IKt
J7gKlsNXCAQfV0eYZu0FctfSMn23QoKBSBF7j5PTwW6RiP2PvcocRa/lvYmT2GIU
K6F5/Gmfk8VQRyCbsy26T7J3d3PuKIKYV2LGTUvKhIJKPhokrm5nESBTrE/0nmW7
9I/PSqK35nTiLyCBZinY0G3xl6UhrlQxxqHCryrFVZQVkOn8pUR06tulkJsx6rHW
k8GgPkPk5w0oPs5VEk9WfLLgFX+ukvGS+DWFZyIT7lMPvQ2ac8aGDjpm0bu6Ys8=
=7ACF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HjE7
-----END PGP SIGNATURE-----