Unbound 1.9.4 released

Published: Thu 03 October 2019
Last updated: Wed 24 April 2024

We are pleased to announce the release of version 1.9.4 of the Unbound recursive DNS resolver.

This release is a fix for vulnerability CVE-2019-16866 that causes a failure when a specially crafted query is received.

We would like to thank X41 D-Sec for notifying us about this vulnerability and OSTIF for sponsoring the Unbound security audit.

For a full list of changes and binary and source packages, see the download page.

Related links:

software update