[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 2208-1] bind9 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2208-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
March 30, 2011                         http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : bind9
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-0414

It was discovered that BIND, a DNS server, contains a race condition
when processing zones updates in an authoritative server, either
through dynamic DNS updates or incremental zone transfer (IXFR).  Such
an update while processing a query could result in deadlock and denial
of service.  (CVE-2011-0414)

In addition, this security update addresses a defect related to the
processing of new DNSSEC DS records by the caching resolver, which may
lead to name resolution failures in the delegated zone.  If DNSSEC
validation is enabled, this issue can make domains ending in .COM
unavailable when the DS record for .COM is added to the DNS root zone
on March 31st, 2011.  An unpatched server which is affected by this
issue can be restarted, thus re-enabling resolution of .COM domains.
This workaround applies to the version in oldstable, too.

Configurations not using DNSSEC validations are not affected by this
second issue.

For the oldstable distribution (lenny), the DS record issue will be
fixed soon.  (CVE-2011-0414 does not affect the lenny version.)

For the stable distribution (squeeze), this problem has been fixed in
version 1:9.7.3.dfsg-1~squeeze1.

For the testing distribution (wheezy) and the unstable distribution
(sid), this problem has been fixed in version 1:9.7.3.dfsg-1.

We recommend that you upgrade your bind9 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNk4LQAAoJEL97/wQC1SS+wH8IAJk6iM470E3CdS+R1lmEPL13
y1+wsx8O2kf9UreLOfSnGnP0TZTHaq5AIPU+To2ct5y9CP6QEamtsVv3zMGZhPER
nUzfTYY/uf8/zCnlm8yFb8e1xozwwtqOJ9ybqnD8AD8FHQHW7HckPPzBwnCQWk3p
R42MwM8n7iMJHZfgNI902/yE6GLRe12BZFAF91DXw6WBFZbh7AAwCAxNz2ZAbvmV
IgICrlAoVpnh1FJJN4HyAAzoTUi4AV3fHuirK356jbuSGxmdYQPCsMusUifNStf/
M2NGeDaaWMzk9Uc/+2RjviEjimeLP+UwWVaIHtMVCuCS3lXELm/fG+7rJcvQJXk=
=vq+V
-----END PGP SIGNATURE-----


Reply to: