-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0493
                          bind9 security updates
                             19 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5735  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/02/msg00020.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running bind9 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- --32x5quxaro5pnhpu
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

Package        : bind9
Version        : 9.8.4.dfsg.P1-6+nmu2+deb7u20
CVE ID         : CVE-2018-5735
Debian Bug     : 889285


BIND, a DNS server implementation, was found to be vulnerable to a denial
of service flaw was found in the handling of DNSSEC validation. A remote
attacker could use this flaw to make named exit unexpectedly with an
assertion failure via a specially crafted DNS response. This issue is
closely related to CVE-2017-3139.

For Debian 7 "Wheezy", these problems have been fixed in version
9.8.4.dfsg.P1-6+nmu2+deb7u20.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


- --32x5quxaro5pnhpu
Content-Type: application/pgp-signature; name="signature.asc"

- -----BEGIN PGP SIGNATURE-----
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=Hyk6
- -----END PGP SIGNATURE-----

- --32x5quxaro5pnhpu--

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Av9H
-----END PGP SIGNATURE-----