-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4062
                    USN-5569-1: Unbound vulnerabilities
                              17 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Unbound
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30699 CVE-2022-30698 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5569-1

Comment: CVSS (Max):  6.5 CVE-2022-30699 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5569-1: Unbound vulnerabilities
16 August 2022

Unbound could be made to cache rogue domain names.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o unbound - validating, recursive, caching DNS resolver

Details

Xiang Li discovered that Unbound incorrectly handled delegation caching.
A remote attacker could use this issue to keep rogue domain names
resolvable long after they have been revoked.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o unbound - 1.13.1-1ubuntu5.1
  o libunbound8 - 1.13.1-1ubuntu5.1

Ubuntu 20.04

  o unbound - 1.9.4-2ubuntu1.3
  o libunbound8 - 1.9.4-2ubuntu1.3

Ubuntu 18.04

  o libunbound2 - 1.6.7-1ubuntu2.5
  o unbound - 1.6.7-1ubuntu2.5

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-30699
  o CVE-2022-30698

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Lqzr
-----END PGP SIGNATURE-----