ghsa-qxvj-gg4r-8gwm
Vulnerability from github
Published
2022-05-24 16:58
Modified
2024-04-04 02:15
Severity
Details

An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-6469"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-617"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-10-09T16:15:00Z",
    "severity": "HIGH"
  },
  "details": "An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -\u003e 9.11.6-S1 of BIND 9 Supported Preview Edition.",
  "id": "GHSA-qxvj-gg4r-8gwm",
  "modified": "2024-04-04T02:15:07Z",
  "published": "2022-05-24T16:58:22Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-6469"
    },
    {
      "type": "WEB",
      "url": "https://kb.isc.org/docs/cve-2019-6469"
    },
    {
      "type": "WEB",
      "url": "https://support.f5.com/csp/article/K39751401?utm_source=f5support\u0026amp%3Butm_medium=RSS"
    },
    {
      "type": "WEB",
      "url": "https://support.f5.com/csp/article/K39751401?utm_source=f5support\u0026amp;utm_medium=RSS"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...