Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-6471

Disclosure Date: June 19, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 –> 9.11.7, 9.12.0 –> 9.12.4-P1, 9.14.0 –> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 –> 9.11.7-S1.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • f5,
  • isc

Products

  • big-ip access policy manager,
  • big-ip access policy manager 14.0.0,
  • big-ip access policy manager 14.1.0,
  • big-ip access policy manager 15.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 14.0.0,
  • big-ip advanced firewall manager 14.1.0,
  • big-ip advanced firewall manager 15.0.0,
  • big-ip analytics,
  • big-ip analytics 14.0.0,
  • big-ip analytics 14.1.0,
  • big-ip analytics 15.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 14.0.0,
  • big-ip application acceleration manager 14.1.0,
  • big-ip application acceleration manager 15.0.0,
  • big-ip application security manager,
  • big-ip application security manager 14.0.0,
  • big-ip application security manager 14.1.0,
  • big-ip application security manager 15.0.0,
  • big-ip domain name system,
  • big-ip domain name system 14.0.0,
  • big-ip domain name system 14.1.0,
  • big-ip domain name system 15.0.0,
  • big-ip domain name system 9.2.2,
  • big-ip edge gateway,
  • big-ip edge gateway 14.0.0,
  • big-ip edge gateway 14.1.0,
  • big-ip edge gateway 15.0.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 14.0.0,
  • big-ip fraud protection service 14.1.0,
  • big-ip fraud protection service 15.0.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 14.0.0,
  • big-ip global traffic manager 14.1.0,
  • big-ip global traffic manager 15.0.0,
  • big-ip global traffic manager 9.2.2,
  • big-ip link controller,
  • big-ip link controller 14.0.0,
  • big-ip link controller 14.1.0,
  • big-ip link controller 15.0.0,
  • big-ip link controller 9.2.2,
  • big-ip local traffic manager,
  • big-ip local traffic manager 14.0.0,
  • big-ip local traffic manager 14.1.0,
  • big-ip local traffic manager 15.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 14.0.0,
  • big-ip policy enforcement manager 14.1.0,
  • big-ip policy enforcement manager 15.0.0,
  • big-ip policy enforcement manager 9.2.2,
  • big-ip webaccelerator,
  • big-ip webaccelerator 14.0.0,
  • big-ip webaccelerator 14.1.0,
  • big-ip webaccelerator 15.0.0,
  • big-ip webaccelerator 9.2.2,
  • big-iq centralized management,
  • bind,
  • bind 9.11.3,
  • bind 9.11.7,
  • bind 9.12.4,
  • enterprise manager 3.1.1,
  • iworkflow 2.3.0

Additional Info

Technical Analysis