lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 28 May 2011 00:23:27 +0200
From: Florian Weimer <fw@...eb.enyo.de>
To: debian-security-announce@...ts.debian.org
Subject: [SECURITY] [DSA 2244-1] bind9 security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2244-1                   security@...ian.org
http://www.debian.org/security/                            Florian Weimer
May 27, 2011                           http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : incorrect boundary condition
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-1910

It was discovered that BIND, an implementation of the DNS protocol,
does not correctly process certain large RRSIG record sets in DNSSEC
responses.  The resulting assertion failure causes the name server
process to crash, making name resolution unavailable.  (CVE-2011-1910)

In addition, this update fixes handling of certain signed/unsigned
zone combinations when a DLV service is used.  Previously, data from
certain affected zones could become unavailable from the resolver.

For the oldstable distribution (lenny), this problem has been fixed in
version 1:9.6.ESV.R4+dfsg-0+lenny2.

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze2.

The testing distribution (wheezy) and the unstable distribution (sid)
will be fixed soon.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJN4CZZAAoJEL97/wQC1SS+O6kH/Rx8S8KuP0f4eMVPetIZljQ3
FgP4ggxPGNUu4oohw1b05B/jMVqOu1NU5W9e/+qHSP58FPGMAXSA8Rq//8OkAKeZ
4/MxZc7en3a4ZKC6e3UARg+fvVlkuK+Ctu3Brzmg/kSc66Sg/VMeeu3SkMe4bOzr
oVKm1UwoBmPJTDPFpk2nA6M5SNlm+I+UsiH4Z1cJRO/WRXaFDzPNRssPOzF1iOAO
G/wPmMBACauGENxnaIwdtFWcVU33pGFvIZ8o1nVk3Escu9Kzr93ctMyIOuOTRpBO
x5NY/C1YXn0CdxOt1Ss3L+oZHJaz11U8CFW7Suzg4p44eVYKG2747jZ8c7mMhGM=
=S62+
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ