-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2225
                      USN-4026-1: Bind vulnerability
                               21 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6471  

Reference:         ESB-2019.2212

Original Bulletin: 
   https://usn.ubuntu.com/4026-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4026-1: Bind vulnerability
20 June 2019

bind9 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS

Summary

Bind could be made to crash if it received specially crafted network traffic.

Software Description

  o bind9 - Internet Domain Name Server

Details

It was discovered that Bind incorrectly handled certain malformed packets. A
remote attacker could possibly use this issue to cause Bind to crash, resulting
in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    bind9 - 1:9.11.5.P1+dfsg-1ubuntu2.5
Ubuntu 18.10
    bind9 - 1:9.11.4+dfsg-3ubuntu5.4
Ubuntu 18.04 LTS
    bind9 - 1:9.11.3+dfsg-1ubuntu1.8

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-6471

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=22Lv
-----END PGP SIGNATURE-----