-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4419
                      USN-4197-1: Bind vulnerability
                             22 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bind
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6477  

Reference:         ESB-2019.4410

Original Bulletin: 
   https://usn.ubuntu.com/4197-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4197-1: Bind vulnerability
21 November 2019

bind9 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS

Summary

Bind could be made to consume resources if it received specially crafted
network traffic.

Software Description

  o bind9 - Internet Domain Name Server

Details

It was discovered that Bind incorrectly handled certain TCP-pipelined queries.
A remote attacker could possibly use this issue to cause Bind to consume
resources, resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    bind9 - 1:9.11.5.P4+dfsg-5.1ubuntu2.1
Ubuntu 19.04
    bind9 - 1:9.11.5.P1+dfsg-1ubuntu2.6
Ubuntu 18.04 LTS
    bind9 - 1:9.11.3+dfsg-1ubuntu1.11

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-6477

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m2Lc
-----END PGP SIGNATURE-----