ID

VAR-201910-0306


CVE

CVE-2019-6471


TITLE

ISC BIND 9 Service operation interruption (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-005496

DESCRIPTION

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1. ISC BIND 9 There is a service disruption (DoS) Vulnerabilities exist. An attacker can exploit this issue to cause a denial-of-service condition. ISC BIND is a set of open source software developed by ISC Corporation in the United States that implements the DNS protocol. The vulnerability stems from the improper handling of concurrent access when concurrent codes need to access shared resources mutually exclusive during the running of the network system or product. An attacker could exploit this vulnerability by sending a request that submits malicious input to the targeted system. ISC has confirmed the vulnerability and released software updates. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] bind (SSA:2019-171-01) New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a denial-of-service security issue. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/bind-9.11.8-i586-1_slack14.2.txz: Upgraded. For more information, see: https://kb.isc.org/docs/cve-2019-6471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.11.8-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.11.8-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bind-9.11.8-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bind-9.11.8-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/bind-9.11.8-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/bind-9.11.8-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.14.3-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.14.3-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 9607f8e5a02ddd973b611b132e27a18a bind-9.11.8-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 7ca41b2cc7476a177d86efb8e0d635ca bind-9.11.8-x86_64-1_slack14.0.txz Slackware 14.1 package: 82fe22a0cd33f6401ea24ad0f2f4a3d3 bind-9.11.8-i486-1_slack14.1.txz Slackware x86_64 14.1 package: b5abf1923df6e5eeb88d3ef2764cf74c bind-9.11.8-x86_64-1_slack14.1.txz Slackware 14.2 package: c94fa2993da21984d436c8f7e6a31478 bind-9.11.8-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 681a10d5b96c806146b68e15c785e073 bind-9.11.8-x86_64-1_slack14.2.txz Slackware -current package: 27af9b7debe692841182193eb397e2da n/bind-9.14.3-i586-1.txz Slackware x86_64 -current package: a8e742c791d996a68be9e687a50b8288 n/bind-9.14.3-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg bind-9.11.8-i586-1_slack14.2.txz Then, restart the name server: # /etc/rc.d/rc.bind restart +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- iEYEARECAAYFAl0LzDsACgkQakRjwEAQIjOsnQCeN3xh8ruGxMCerBrwdOiuDE+M bwoAn2F6rHk2C5UOr5B6Yqbt77gfk7eh =Q1GL -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-4026-1 June 20, 2019 bind9 vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 19.04 - Ubuntu 18.10 - Ubuntu 18.04 LTS Summary: Bind could be made to crash if it received specially crafted network traffic. Software Description: - bind9: Internet Domain Name Server Details: It was discovered that Bind incorrectly handled certain malformed packets. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 19.04: bind9 1:9.11.5.P1+dfsg-1ubuntu2.5 Ubuntu 18.10: bind9 1:9.11.4+dfsg-3ubuntu5.4 Ubuntu 18.04 LTS: bind9 1:9.11.3+dfsg-1ubuntu1.8 In general, a standard system update will make all the necessary changes. References: https://usn.ubuntu.com/4026-1 CVE-2019-6471 Package Information: https://launchpad.net/ubuntu/+source/bind9/1:9.11.5.P1+dfsg-1ubuntu2.5 https://launchpad.net/ubuntu/+source/bind9/1:9.11.4+dfsg-3ubuntu5.4 https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.8

Trust: 2.25

sources: NVD: CVE-2019-6471 // JVNDB: JVNDB-2019-005496 // BID: 108854 // VULHUB: VHN-157906 // VULMON: CVE-2019-6471 // PACKETSTORM: 153376 // PACKETSTORM: 153358

AFFECTED PRODUCTS

vendor:iscmodel:bindscope:eqversion:9.12.4

Trust: 1.3

vendor:iscmodel:bindscope:eqversion:9.11.7

Trust: 1.3

vendor:iscmodel:bindscope:eqversion:9.11.3

Trust: 1.3

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.5.9

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.11.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:9.2.2

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:iworkflowscope:eqversion:2.3.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.14.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:5.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.6.1

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.12.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:15.0.0

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.15.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.5.9

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.12.3

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:eqversion:14.1.0

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.15.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.0.0

Trust: 1.0

vendor:iscmodel:bindscope:gteversion:9.13.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:eqversion:9.2.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip analyticsscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:eqversion:9.2.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.4

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.13.7

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.11.7

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:eqversion:9.2.2

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:5.4.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.4

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.5.9

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:14.1.0

Trust: 1.0

vendor:iscmodel:bindscope:lteversion:9.14.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:eqversion:14.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:eqversion:15.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.6.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:eqversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:eqversion:9.2.2

Trust: 1.0

vendor:iscmodel:bindscope:eqversion:9.15 development branch of 9.15.0

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.11.0 from 9.11.7

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.12.0 from 9.12.4-p1

Trust: 0.8

vendor:iscmodel:bindscope:eqversion:9.13 development branch of

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:9.14.0 from 9.14.2

Trust: 0.8

vendor:iscmodel:bindscope:lteversion:supported preview edition of 9.11.3-s1 from 9.11.7-s1

Trust: 0.8

vendor:iscmodel:bindscope:eqversion:9.15

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.14.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.14.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.14

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13.7

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13.6

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13.5

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.13

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.12.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.12.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.12.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.12

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.6

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.5

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.1

Trust: 0.3

vendor:iscmodel:bind 9.14.0rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.14.0rc2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.14.0rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.13.5-w1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.4-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.3rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.3-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.3-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.3-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.2rc2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.2rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.2-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.2-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.1rc2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.1rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.1b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.1-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.1-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.0rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.0rc2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.0rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.0b2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.0b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.12.0a1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.7-s1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.6-s1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.6-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.5-s6scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.5-s5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.5-s3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.5-p4scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.5-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.5-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.4-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.4-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.2-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.1rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.1rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.1b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.1-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.1-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0rc3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0rc1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0b2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0b1scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0a3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p5scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p3scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p2scope: - version: -

Trust: 0.3

vendor:iscmodel:bind 9.11.0-p1scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.11.0

Trust: 0.3

vendor:iscmodel:bindscope:neversion:9.15.1

Trust: 0.3

vendor:iscmodel:bindscope:neversion:9.14.3

Trust: 0.3

vendor:iscmodel:bindscope:neversion:9.11.8

Trust: 0.3

vendor:iscmodel:bind 9.12.4-p2scope:neversion: -

Trust: 0.3

vendor:iscmodel:bind 9.11.8-s1scope:neversion: -

Trust: 0.3

sources: BID: 108854 // JVNDB: JVNDB-2019-005496 // NVD: CVE-2019-6471

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6471
value: MEDIUM

Trust: 1.0

security-officer@isc.org: CVE-2019-6471
value: MEDIUM

Trust: 1.0

JPCERT/CC: JVNDB-2019-005496
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201906-823
value: MEDIUM

Trust: 0.6

VULHUB: VHN-157906
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-6471
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6471
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

JPCERT/CC: JVNDB-2019-005496
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-157906
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6471
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

security-officer@isc.org: CVE-2019-6471
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.0

JPCERT/CC: JVNDB-2019-005496
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-157906 // VULMON: CVE-2019-6471 // JVNDB: JVNDB-2019-005496 // CNNVD: CNNVD-201906-823 // NVD: CVE-2019-6471 // NVD: CVE-2019-6471

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:CWE-617

Trust: 1.0

sources: VULHUB: VHN-157906 // NVD: CVE-2019-6471

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 153358 // CNNVD: CNNVD-201906-823

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-201906-823

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005496

PATCH

title:CVE-2019-6471: A race condition when discarding malformed packets can cause BIND to exit with an assertion failureurl:https://kb.isc.org/docs/cve-2019-6471

Trust: 0.8

title:ISC BIND Repair measures for the competition condition problem loopholeurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=93972

Trust: 0.6

title:Red Hat: Important: bind security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20191714 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: bind9: CVE-2019-6471: A race condition when discarding malformed packets can cause BIND to exit with an assertion failureurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=a094fa4e4f9c0e2f138cc23eb95dfd96

Trust: 0.1

title:Ubuntu Security Notice: bind9 vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4026-1

Trust: 0.1

title:Red Hat: CVE-2019-6471url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2019-6471

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM i is affected by networking BIND vulnerability CVE-2019-6471.url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=8723baa499717961d245da059c425629

Trust: 0.1

title:Forcepoint Security Advisories: CVE-2019-6471 (BIND)url:https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories&qid=3c54cf1325d610aa05e8e9746ea674ba

Trust: 0.1

title:bindurl:https://github.com/Seabreg/bind

Trust: 0.1

title:bind9url:https://github.com/bg6cq/bind9

Trust: 0.1

title: - url:https://github.com/pexip/os-bind9-libs

Trust: 0.1

sources: VULMON: CVE-2019-6471 // JVNDB: JVNDB-2019-005496 // CNNVD: CNNVD-201906-823

EXTERNAL IDS

db:NVDid:CVE-2019-6471

Trust: 3.2

db:BIDid:108854

Trust: 1.0

db:PACKETSTORMid:153376

Trust: 0.8

db:PACKETSTORMid:153358

Trust: 0.8

db:PACKETSTORMid:153576

Trust: 0.8

db:JVNid:JVNVU90363752

Trust: 0.8

db:JVNDBid:JVNDB-2019-005496

Trust: 0.8

db:CNNVDid:CNNVD-201906-823

Trust: 0.7

db:AUSCERTid:ESB-2019.2225

Trust: 0.6

db:VULHUBid:VHN-157906

Trust: 0.1

db:VULMONid:CVE-2019-6471

Trust: 0.1

sources: VULHUB: VHN-157906 // VULMON: CVE-2019-6471 // BID: 108854 // JVNDB: JVNDB-2019-005496 // PACKETSTORM: 153576 // PACKETSTORM: 153376 // PACKETSTORM: 153358 // CNNVD: CNNVD-201906-823 // NVD: CVE-2019-6471

REFERENCES

url:https://kb.isc.org/docs/cve-2019-6471

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-6471

Trust: 1.7

url:https://support.f5.com/csp/article/k10092301?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:http://www.isc.org/products/bind/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6471

Trust: 0.9

url:https://www.nic.ad.jp/ja/topics/2019/20190620-01.html

Trust: 0.8

url:https://jprs.jp/tech/security/2019-06-20-bind9-vuln-malformed-packets.html

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90363752/

Trust: 0.8

url:https://support.f5.com/csp/article/k10092301?utm_source=f5support&utm_medium=rss

Trust: 0.7

url:https://usn.ubuntu.com/4026-1/

Trust: 0.7

url:https://packetstormsecurity.com/files/153358/ubuntu-security-notice-usn-4026-1.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/isc-bind-assertion-error-via-resolver-dispatch-c-29581

Trust: 0.6

url:https://www.securityfocus.com/bid/108854

Trust: 0.6

url:https://packetstormsecurity.com/files/153376/slackware-security-advisory-bind-updates.html

Trust: 0.6

url:https://packetstormsecurity.com/files/153576/red-hat-security-advisory-2019-1714-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2225/

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2019:1714

Trust: 0.2

url:https://support.f5.com/csp/article/k10092301?utm_source=f5support&utm_medium=rss

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/362.html

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/617.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=60373

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-6471

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://usn.ubuntu.com/4026-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/bind9/1:9.11.4+dfsg-3ubuntu5.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/bind9/1:9.11.3+dfsg-1ubuntu1.8

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/bind9/1:9.11.5.p1+dfsg-1ubuntu2.5

Trust: 0.1

sources: VULHUB: VHN-157906 // VULMON: CVE-2019-6471 // BID: 108854 // JVNDB: JVNDB-2019-005496 // PACKETSTORM: 153576 // PACKETSTORM: 153376 // PACKETSTORM: 153358 // CNNVD: CNNVD-201906-823 // NVD: CVE-2019-6471

CREDITS

Ubuntu,CERN,Red Hat,Slackware Security Team

Trust: 0.6

sources: CNNVD: CNNVD-201906-823

SOURCES

db:VULHUBid:VHN-157906
db:VULMONid:CVE-2019-6471
db:BIDid:108854
db:JVNDBid:JVNDB-2019-005496
db:PACKETSTORMid:153576
db:PACKETSTORMid:153376
db:PACKETSTORMid:153358
db:CNNVDid:CNNVD-201906-823
db:NVDid:CVE-2019-6471

LAST UPDATE DATE

2024-08-14T14:19:21.650000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-157906date:2019-11-01T00:00:00
db:VULMONid:CVE-2019-6471date:2021-07-21T00:00:00
db:BIDid:108854date:2019-06-19T00:00:00
db:JVNDBid:JVNDB-2019-005496date:2019-12-02T00:00:00
db:CNNVDid:CNNVD-201906-823date:2021-07-26T00:00:00
db:NVDid:CVE-2019-6471date:2023-11-07T03:13:10.337

SOURCES RELEASE DATE

db:VULHUBid:VHN-157906date:2019-10-09T00:00:00
db:VULMONid:CVE-2019-6471date:2019-10-09T00:00:00
db:BIDid:108854date:2019-06-19T00:00:00
db:JVNDBid:JVNDB-2019-005496date:2019-06-21T00:00:00
db:PACKETSTORMid:153576date:2019-07-10T19:01:43
db:PACKETSTORMid:153376date:2019-06-21T12:12:00
db:PACKETSTORMid:153358date:2019-06-20T18:49:06
db:CNNVDid:CNNVD-201906-823date:2019-06-20T00:00:00
db:NVDid:CVE-2019-6471date:2019-10-09T16:15:17.170