-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2992
                           ldns vulnerabilities
                             23 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ldns
Publisher:         Ubuntu
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000232 CVE-2017-1000231 CVE-2014-3209

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3491-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running ldns check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3491-1
November 22, 2017

ldns vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ldns.

Software Description:
- - ldns: ldns library for DNS programming

Details:

Leon Weber discovered that the ldns-keygen tool incorrectly set permissions
on private keys. A local attacker could possibly use this issue to obtain
generated private keys. This issue only applied to Ubuntu 14.04 LTS.
(CVE-2014-3209)

Stephan Zeisberg discovered that ldns incorrectly handled memory when
processing data. A remote attacker could use this issue to cause ldns to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-1000231, CVE-2017-1000232)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  libldns2                        1.7.0-1ubuntu1.17.10.1

Ubuntu 17.04:
  libldns2                        1.7.0-1ubuntu1.17.04.1

Ubuntu 16.04 LTS:
  libldns1                        1.6.17-8ubuntu0.1

Ubuntu 14.04 LTS:
  libldns1                        1.6.17-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3491-1
  CVE-2014-3209, CVE-2017-1000231, CVE-2017-1000232

Package Information:
  https://launchpad.net/ubuntu/+source/ldns/1.7.0-1ubuntu1.17.10.1
  https://launchpad.net/ubuntu/+source/ldns/1.7.0-1ubuntu1.17.04.1
  https://launchpad.net/ubuntu/+source/ldns/1.6.17-8ubuntu0.1
  https://launchpad.net/ubuntu/+source/ldns/1.6.17-1ubuntu0.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IMHx
-----END PGP SIGNATURE-----