Lucene search

K
cve[email protected]CVE-2019-6471
HistoryOct 09, 2019 - 4:15 p.m.

CVE-2019-6471

2019-10-0916:15:17
CWE-617
CWE-362
web.nvd.nist.gov
300
cve-2019-6471
bind
race condition
assertion failure
nvd
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.

Affected configurations

NVD
Node
f5big-ip_local_traffic_managerRange11.5.211.5.9
OR
f5big-ip_local_traffic_managerRange11.6.111.6.4
OR
f5big-ip_local_traffic_managerRange12.1.012.1.4
OR
f5big-ip_local_traffic_managerRange13.1.013.1.1
OR
f5big-ip_local_traffic_managerMatch14.0.0
OR
f5big-ip_local_traffic_managerMatch14.1.0
OR
f5big-ip_local_traffic_managerMatch15.0.0
Node
f5big-ip_application_acceleration_managerRange11.5.211.5.9
OR
f5big-ip_application_acceleration_managerRange11.6.111.6.4
OR
f5big-ip_application_acceleration_managerRange12.1.012.1.4
OR
f5big-ip_application_acceleration_managerRange13.1.013.1.1
OR
f5big-ip_application_acceleration_managerMatch14.0.0
OR
f5big-ip_application_acceleration_managerMatch14.1.0
OR
f5big-ip_application_acceleration_managerMatch15.0.0
Node
f5big-ip_advanced_firewall_managerRange11.5.211.5.9
OR
f5big-ip_advanced_firewall_managerRange11.6.111.6.4
OR
f5big-ip_advanced_firewall_managerRange12.1.012.1.4
OR
f5big-ip_advanced_firewall_managerRange13.1.013.1.1
OR
f5big-ip_advanced_firewall_managerMatch14.0.0
OR
f5big-ip_advanced_firewall_managerMatch14.1.0
OR
f5big-ip_advanced_firewall_managerMatch15.0.0
Node
f5big-ip_analyticsRange11.5.211.5.9
OR
f5big-ip_analyticsRange11.6.111.6.4
OR
f5big-ip_analyticsRange12.1.012.1.4
OR
f5big-ip_analyticsRange13.1.013.1.1
OR
f5big-ip_analyticsMatch14.0.0
OR
f5big-ip_analyticsMatch14.1.0
OR
f5big-ip_analyticsMatch15.0.0
Node
f5big-ip_access_policy_managerRange11.5.211.5.9
OR
f5big-ip_access_policy_managerRange11.6.111.6.4
OR
f5big-ip_access_policy_managerRange12.1.012.1.4
OR
f5big-ip_access_policy_managerRange13.1.013.1.1
OR
f5big-ip_access_policy_managerMatch14.0.0
OR
f5big-ip_access_policy_managerMatch14.1.0
OR
f5big-ip_access_policy_managerMatch15.0.0
Node
f5big-ip_application_security_managerRange11.5.211.5.9
OR
f5big-ip_application_security_managerRange11.6.111.6.4
OR
f5big-ip_application_security_managerRange12.1.012.1.4
OR
f5big-ip_application_security_managerRange13.1.013.1.1
OR
f5big-ip_application_security_managerMatch14.0.0
OR
f5big-ip_application_security_managerMatch14.1.0
OR
f5big-ip_application_security_managerMatch15.0.0
Node
f5big-ip_edge_gatewayRange11.5.211.5.9
OR
f5big-ip_edge_gatewayRange11.6.111.6.4
OR
f5big-ip_edge_gatewayRange12.1.012.1.4
OR
f5big-ip_edge_gatewayRange13.1.013.1.1
OR
f5big-ip_edge_gatewayMatch14.0.0
OR
f5big-ip_edge_gatewayMatch14.1.0
OR
f5big-ip_edge_gatewayMatch15.0.0
Node
f5big-ip_fraud_protection_serviceRange11.5.211.5.9
OR
f5big-ip_fraud_protection_serviceRange11.6.111.6.4
OR
f5big-ip_fraud_protection_serviceRange12.1.012.1.4
OR
f5big-ip_fraud_protection_serviceRange13.1.013.1.1
OR
f5big-ip_fraud_protection_serviceMatch14.0.0
OR
f5big-ip_fraud_protection_serviceMatch14.1.0
OR
f5big-ip_fraud_protection_serviceMatch15.0.0
Node
f5big-ip_global_traffic_managerRange11.5.211.5.9
OR
f5big-ip_global_traffic_managerRange11.6.111.6.4
OR
f5big-ip_global_traffic_managerRange12.1.012.1.4
OR
f5big-ip_global_traffic_managerRange13.1.013.1.1
OR
f5big-ip_global_traffic_managerMatch9.2.2
OR
f5big-ip_global_traffic_managerMatch14.0.0
OR
f5big-ip_global_traffic_managerMatch14.1.0
OR
f5big-ip_global_traffic_managerMatch15.0.0
Node
f5big-ip_link_controllerRange11.5.211.5.9
OR
f5big-ip_link_controllerRange11.6.111.6.4
OR
f5big-ip_link_controllerRange12.1.012.1.4
OR
f5big-ip_link_controllerRange13.1.013.1.1
OR
f5big-ip_link_controllerMatch9.2.2
OR
f5big-ip_link_controllerMatch14.0.0
OR
f5big-ip_link_controllerMatch14.1.0
OR
f5big-ip_link_controllerMatch15.0.0
Node
f5big-ip_webacceleratorRange11.5.211.5.9
OR
f5big-ip_webacceleratorRange11.6.111.6.4
OR
f5big-ip_webacceleratorRange12.1.012.1.4
OR
f5big-ip_webacceleratorRange13.1.013.1.1
OR
f5big-ip_webacceleratorMatch9.2.2
OR
f5big-ip_webacceleratorMatch14.0.0
OR
f5big-ip_webacceleratorMatch14.1.0
OR
f5big-ip_webacceleratorMatch15.0.0
Node
f5big-ip_policy_enforcement_managerRange11.5.211.5.9
OR
f5big-ip_policy_enforcement_managerRange11.6.111.6.4
OR
f5big-ip_policy_enforcement_managerRange12.1.012.1.4
OR
f5big-ip_policy_enforcement_managerRange13.1.013.1.1
OR
f5big-ip_policy_enforcement_managerMatch9.2.2
OR
f5big-ip_policy_enforcement_managerMatch14.0.0
OR
f5big-ip_policy_enforcement_managerMatch14.1.0
OR
f5big-ip_policy_enforcement_managerMatch15.0.0
Node
iscbindRange9.11.09.11.7
OR
iscbindRange9.12.09.12.3
OR
iscbindRange9.13.09.13.7
OR
iscbindRange9.14.09.14.2
OR
iscbindRange9.15.09.15.5
OR
iscbindMatch9.11.3s1supported_preview
OR
iscbindMatch9.11.7s1supported_preview
OR
iscbindMatch9.12.4-
OR
iscbindMatch9.12.4p1
Node
f5enterprise_managerMatch3.1.1
Node
f5big-iq_centralized_managementRange5.1.05.4.0
OR
f5big-iq_centralized_managementRange6.0.06.1.0
Node
f5iworkflowMatch2.3.0
Node
f5big-ip_domain_name_systemRange11.5.211.5.9
OR
f5big-ip_domain_name_systemRange11.6.111.6.4
OR
f5big-ip_domain_name_systemRange12.1.012.1.4
OR
f5big-ip_domain_name_systemRange13.1.013.1.1
OR
f5big-ip_domain_name_systemMatch9.2.2
OR
f5big-ip_domain_name_systemMatch14.0.0
OR
f5big-ip_domain_name_systemMatch14.1.0
OR
f5big-ip_domain_name_systemMatch15.0.0

CNA Affected

[
  {
    "product": "BIND 9",
    "vendor": "ISC",
    "versions": [
      {
        "status": "affected",
        "version": "BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1."
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%