Lucene search

K
cvelistIscCVELIST:CVE-2019-6469
HistoryMay 29, 2019 - 12:00 a.m.

CVE-2019-6469 BIND Supported Preview Edition can exit with an assertion failure if ECS is in use

2019-05-2900:00:00
isc
www.cve.org

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%

An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.

CNA Affected

[
  {
    "product": "BIND 9 Supported Preview Edition",
    "vendor": "ISC",
    "versions": [
      {
        "status": "affected",
        "version": "BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition."
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%