-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3773
                     USN-4149-1: Unbound vulnerability
                              9 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unbound
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16866  

Original Bulletin: 
   https://usn.ubuntu.com/4149-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running unbound check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4149-1: Unbound vulnerability
8 October 2019

unbound vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04

Summary

Unbound could be made to crash if it received a specially crafted NOTIFY query.

Software Description

  o unbound - validating, recursive, caching DNS resolver

Details

It was discovered that Unbound incorrectly handled certain NOTIFY queries. An
attacker could possibly use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libunbound8 - 1.9.0-2ubuntu0.1
    unbound - 1.9.0-2ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-16866

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oCRO
-----END PGP SIGNATURE-----