-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1762
                           knot security update
                               17 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           knot
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11104  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3910

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3910-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
July 14, 2017                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : knot
CVE ID         : CVE-2017-11104
Debian Bug     : 865678

Clément Berthaux from Synaktiv discovered a signature forgery vulnerability in
knot, an authoritative-only DNS server. This vulnerability allows an attacker
to bypass TSIG authentication by sending crafted DNS packets to a server.

For the oldstable distribution (jessie), this problem has been fixed
in version 1.6.0-1+deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 2.4.0-3+deb9u1.

For the testing (buster) and unstable (sid), this problem will be fixed
in a later update.

We recommend that you upgrade your knot packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEl0WwInMjgf6efq/1bdtT8qZ1wKUFAllpF4IACgkQbdtT8qZ1
wKXLNAgApLZt8aZMFy2KgjAJUh439M6i3UjxJ/Hm/iSFhc0we+JM69RfT6juAc1h
AMVlFh4Ifc+G7QpfBSZJzSS8ihpP5FxUmG9Lcad9OT2mVrHLIaT7ZLLElQEQsK2u
/wSNF86CLSSfffLSYObFLZl9JGMZVSJUvIu3K/s6vbnf0lfAJ+vn6UQv+SR4VdgM
Wlnl+LTEnqy03XMpAuW49IMAXKYpwjngCbBS+l/YjzPDE6NoHAffs9MmGWLtZxdp
e1okJX5vhWQFdslhy5PKz2m9QHSfe72/g+mx9aPtWYwr2KuaqlpwkwB4GQ5gmMvg
IwWF4TVLIquKjxo9IdqqxWxe8jhdvQ==
=lkd8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K6ho
-----END PGP SIGNATURE-----