-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1606
                           Systemd vulnerability
                               28 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           systemd
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9445  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3341-1

- --------------------------BEGIN INCLUDED TEXT--------------------

From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <5e37505f-7081-d898-b810-7cdd6dc21fcd@canonical.com>
Subject: [USN-3341-1] Systemd vulnerability



Ubuntu Security Notice USN-3341-1
June 27, 2017

systemd vulnerability


A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10

Summary:

systemd-resolved could be made to crash or run programs if it received
a specially crafted DNS response.

Software Description:
- - systemd: system and service manager

Details:

An out-of-bounds write was discovered in systemd-resolved when handling
specially crafted DNS responses. A remote attacker could potentially
exploit this to cause a denial of service (daemon crash) or execute
arbitrary code. (CVE-2017-9445)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  systemd                         232-21ubuntu5

Ubuntu 16.10:
  systemd                         231-9ubuntu5

In general, a standard system update will make all the necessary changes.


References:
  https://www.ubuntu.com/usn/usn-3341-1
  CVE-2017-9445, https://launchpad.net/bugs/1695546

Package Information:
  https://launchpad.net/ubuntu/+source/systemd/232-21ubuntu5
  https://launchpad.net/ubuntu/+source/systemd/231-9ubuntu5



- -----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJZUozAAAoJEGEfvezVlG4P3HwH+wd4aH0RnwQp9GXyG84We5TT
aQMUS/PaPopYGfi+W0v4Ai6+XwBwwfgOwJj9kT44J28RSWWvAiLqWurJtt1q5Czy
VH/AdTffmHK7/5g1PrKXse70HNRZbn/wZuJBpOreq7JB3f8Y14OKEapJsRgnfu3D
hGEeaXBa0PvuR2m4j1JnRwmMyp1mJ7txa8wkFF32Sn81KEEO0m1hJ0jB+DnermV0
J8iVJWBqoYygdZZ4DZt7k8AfAyHG3XKgN75AALhNlIPLop3fftvw90qDF/MbtxCt
k/iJ+RZKQAQI+8JbnqOZsVObDjUSdq/Ei/N9Wk7p5zUHIJCFyA0d47ugJnNHD4E=
=jDcv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F2x/
-----END PGP SIGNATURE-----