-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2300
                          c-ares security update
                              3 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           c-ares
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5180  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3682

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running c-ares check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3682-1                   security@debian.org
https://www.debian.org/security/                           Florian Weimer
September 30, 2016                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : c-ares
CVE ID         : CVE-2016-5180
Debian Bug     : 839151

Gzob Qq discovered that the query-building functions in c-ares, an
asynchronous DNS request library would not correctly process crafted
query names, resulting in a heap buffer overflow and potentially
leading to arbitrary code execution.

For the stable distribution (jessie), this problem has been fixed in
version 1.10.0-2+deb8u1.

For the unstable distribution (sid), this problem has been fixed in
version 1.12.0-1.

We recommend that you upgrade your c-ares packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJX7skHAAoJEL97/wQC1SS+B3cIALOcZ002T/FZdwtZGkY0Qf/g
01HjWKOrUiIyPSKjneqG6BxUOQ+cc9/Pd61qhu9QBsimd75E9YJO1RuftkUnenSw
iUNnF/CDn8o5uW0evy0M3iDeXp2ftRncQnJ4WEHy7tDNkCIEIVxsRxQ4olse07Gt
rJG1phtkQm/aF0UOI6+9EKBZRtsOJAyhuBN2hjSn9p070Mvq3V4cA4iTVYxVKJ7g
svzHiJqD6hDmBC+yNcEQjHX6W0unauTfmaSGr2W2sLvC+Ci6hFOOuKul7cZstrEk
wJjU7oHuo0QVowHc1xPvpGlJN8LEBCY+M14mTyQK2CLV6W7hMQEWaoA1zf7ZK6M=
=VZye
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oL4e
-----END PGP SIGNATURE-----