-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0627
                     [DLA 1697-1] bind9 security updat
                               1 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bind9
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Denial of Service   -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6465 CVE-2018-5745 

Reference:         ESB-2019.0561.2
                   ESB-2019.0549

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/02/msg00043.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : bind9
Version        : 1:9.9.5.dfsg-9+deb8u17
CVE ID         : CVE-2018-5745 CVE-2019-6465


Two issues have been found in bind9, the Internet Domain Name Server.

CVE-2019-6465
     Zone transfer for DLZs are executed though not permitted by ACLs.

CVE-2018-5745
     Avoid assertion and thus causing named to deliberately exit when a
     trust anchor's key is replaced with a key which uses an unsupported
     algorithm.


For Debian 8 "Jessie", these problems have been fixed in version
1:9.9.5.dfsg-9+deb8u17.

We recommend that you upgrade your bind9 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=Qq9W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=54tL
-----END PGP SIGNATURE-----