-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2655
                          yadifa security update
                              20 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           yadifa
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14339  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4001

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running yadifa check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4001-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
October 19, 2017                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : yadifa
CVE ID         : CVE-2017-14339
Debian Bug     : 876315

It was discovered that YADIFA, an authoritative DNS server, did not
sufficiently check its input. This allowed a remote attacker to cause
a denial-of-service by forcing the daemon to enter an infinite loop.

For the stable distribution (stretch), this problem has been fixed in
version 2.2.3-1+deb9u1.

We recommend that you upgrade your yadifa packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlnoWekACgkQEL6Jg/PV
nWToCAf/eUz1gX6shKG3BY5l4yRXlE+yBIp7yfldCF5PzCoCOKdiIANuMD+rgvRV
bs349e9NP/FX1dSkqjRYvguPRanrj9aDE2b0XHc2ncDXhtXabl6tHXIkdSSO5HZ5
RvZgOSChxI8Y43HnsSnhAZr9rSBZIzba3COuz35YZIBtv2Sg4RrsWe0MQBKye1cJ
RzX+ibsNz/LLdzR0quq8vzKll0ZSnxL3ON1asGise06gNssmNXrS2Fml6T4/jeZ5
kq7unYaPRTl7kMmvzn9mr+Ve7C6/xrWESHdwIlqCnqxvqRCmtEDKJIF9g2VvhaYJ
R3+Ylp81dKJIV0BovSYukGTFvN2b9g==
=63OJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWelJSYx+lLeg9Ub1AQg62w//dnFskMg9CNlfXrsKcSDXCWszbXSBvWMA
8ysl9nQyhxsN04CAqkhWag1PT9/nWuiXApypVD/QvPU644h+6N8h/Om7wlnTPENo
BZNaXweCpza05TSOJmLRTr0+uYG1ZUrGp5v+yX7pebhZG1w3s1Aht5FQqhGvtYWD
iUsyCEEQpIwcc1IM2hpUIK34lJWYNSSUIo8LaQO+KNLpO5zQ9hEGZ6A0YE96doQV
yeDy7yOcg3o1fzg7ZmhxBApekw42mPBoeTmJm8iGezSR/XPeydiFQJZkvLLB2lYF
0OMMCNCjqMFJDZBdNA7K67qTVJg3zaZmp+RLfjivpgBOs3bz7w2g3YcGweo0w4Ht
43XZaqyGb+nG1hTQtoPldjMj0NaUwpcgkOIsQHpyh6J8cyhbXksO3Uch4U0UnpZQ
GYwN2TTig5JsslKSR8HCJyYjJOJGu8TH4Bbe3sv8VnZjcd+gC5KU7wGSnOgigzO3
jFa3bcgUWNtNcGP4520EUwlcn1tA9ikeWk9g/BLzzToCxvhFy71RqpYh6kLPJl2G
E3+ht5S7uaBH9csENzcy+kssRURJZLrphF1XVqS03XbldaC0n668KyJakkbjs+8S
cl4vXYwyeAT+3kvXG2rDQ4W8+j3VEGLaezD/Ou6loUfEkUVEkvTbVqk5MnGNZsXp
1LWKM1AP9xA=
=VpRr
-----END PGP SIGNATURE-----