-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2440
                          quagga security update
                              19 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           quagga
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1245  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3695

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3695-1                   security@debian.org
https://www.debian.org/security/                           Florian Weimer
October 18, 2016                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : quagga
CVE ID         : CVE-2016-1245
Debian Bug     : 841162

It was discovered that the zebra daemon in the Quagga routing suite
suffered from a stack-based buffer overflow when processing IPv6
Neighbor Discovery messages.

For the stable distribution (jessie), this problem has been fixed in
version 0.99.23.1-1+deb8u3.

We recommend that you upgrade your quagga packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJYBokGAAoJEL97/wQC1SS+ULAH/0o9hkHek8Ek/98nUwKT7Z/q
m2LwRi11HpXROmCMSueymJbo1cYUp+oTU8VQblfhwNzgv2vVnfO/4KvxduARW6Na
n3ufI6HJIPD7rLLdKyFI5ZAiMkr72UeGngd0EkSO1U22Me0To3wuWZQELd5FpsYz
m/lJ4MdbOtSKtV0WbdwkC1p1KShFGwr80CJI6rkyoE/kuw3BOy72+vPNQb+LRJyW
l3afW41koe/xWATR84oKtyXR3xcKWbhlrtkEVER2Z73pkZwVBI7wUxDfR2xjSEWS
L9oIESKDIFKb+AV2qom/rwpAPCYk+sE46P3j1AsxtuPP6by8adN3l3nIvQ8Ykj8=
=qzDH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xusc
-----END PGP SIGNATURE-----