-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3171
                       pdns-recursor security update
                             12 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PowerDNS Recursor
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15120  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4063

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running pdns-recursor check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4063-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
December 11, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : pdns-recursor
CVE ID         : CVE-2017-15120

Toshifumi Sakaguchi discovered that PowerDNS Recursor, a high-performance
resolving name server was susceptible to denial of service via a crafted
CNAME answer.

The oldstable distribution (jessie) is not affected.

For the stable distribution (stretch), this problem has been fixed in
version 4.0.4-1+deb9u3.

We recommend that you upgrade your pdns-recursor packages.

For the detailed security status of pdns-recursor please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pdns-recursor

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=T9ea
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GQ36
-----END PGP SIGNATURE-----