Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

Zone transfer controls for writable DLZ zones were not effective

Disclosure Date: October 09, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 –> 9.10.8-P1, 9.11.0 –> 9.11.5-P2, 9.12.0 –> 9.12.3-P2, and versions 9.9.3-S1 –> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 –> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • isc,
  • redhat

Products

  • bind,
  • bind 9.10.8,
  • bind 9.11.5,
  • bind 9.12.3,
  • bind 9.9.3,
  • enterprise linux 8.0

Additional Info

Technical Analysis