CVE-2019-6471

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.
Overview
  • CVE ID
  • CVE-2019-6471
  • Assigner
  • security-officer@isc.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-09T16:15:17
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_edge_gateway:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_global_traffic_manager:9.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_link_controller:9.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_webaccelerator:9.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_webaccelerator:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:9.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* 1 OR 9.11.0 9.11.7
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* 1 OR 9.12.0 9.12.3
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* 1 OR 9.13.0 9.13.7
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* 1 OR 9.14.0 9.14.2
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* 1 OR 9.15.0 9.15.5
cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:* 1 OR
cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:* 1 OR
cpe:2.3:a:isc:bind:9.12.4:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:* 1 OR 5.1.0 5.4.0
cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:* 1 OR 6.0.0 6.1.0
cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 11.5.2 11.5.9
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 11.6.1 11.6.4
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 12.1.0 12.1.4
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* 1 OR 13.1.0 13.1.1
cpe:2.3:a:f5:big-ip_domain_name_system:9.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:10:27 Added to TrackCVE
2022-12-04 04:01:43 2019-10-09T16:15Z 2019-10-09T16:15:17 CVE Published Date updated
2022-12-04 04:01:43 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 04:01:43 Analyzed Vulnerability Status updated