-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3863
                          unbound security update
                              17 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unbound
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16866  

Reference:         ESB-2019.3773

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4544

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4544-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
October 16, 2019                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : unbound
CVE ID         : CVE-2019-16866
Debian Bug     : 941692

X41 D-Sec discovered that unbound, a validating, recursive, and
caching DNS resolver, did not correctly process some NOTIFY
queries. This could lead to remote denial-of-service by application
crash.

For the stable distribution (buster), this problem has been fixed in
version 1.9.0-2+deb10u1.

We recommend that you upgrade your unbound packages.

For the detailed security status of unbound please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/unbound

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAl2mqfsACgkQEL6Jg/PV
nWQBsgf/c6HwDSoTktM6V9P3xQ2jD73LNJBryf9W2enfZhFhsU2n4k72XjjBQlK4
N0aMNU5GW8NK9gQCi1rZMhinfORdiZc+Dq8rHfkvoTIOZRoqSrowKdXysjj677Pu
XzGALAc1Zwjhbtj4p+DCbtn9hr+RAq7GVRWMRxsjGTxEzGQe1bawq4McVVUSuV/p
HP8axuA4w8MtbyZ247q/IMBfVjmQjataBj22xyQ2nr8pM1rhwaw59y6toMg3l9+U
2ktJ4VzabkegRuzdIhpnK2K0wueU0DQT9dNh5hPg5rNTq8FOAxSUO2GKixMQeS1/
UIv3zV/9j9Yng1qaBciHq7KZNudjzA==
=OdTA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d8ol
-----END PGP SIGNATURE-----