4.3
CVSSv2

CVE-2019-6471

Published: 09/10/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

It exists that Bind incorrectly handled certain malformed packets. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f5 big-ip local traffic manager 14.0.0

f5 big-ip local traffic manager

f5 big-ip local traffic manager 15.0.0

f5 big-ip local traffic manager 14.1.0

f5 big-ip application acceleration manager 14.0.0

f5 big-ip application acceleration manager

f5 big-ip application acceleration manager 15.0.0

f5 big-ip application acceleration manager 14.1.0

f5 big-ip advanced firewall manager 14.0.0

f5 big-ip advanced firewall manager

f5 big-ip advanced firewall manager 15.0.0

f5 big-ip advanced firewall manager 14.1.0

f5 big-ip analytics 14.0.0

f5 big-ip analytics

f5 big-ip analytics 15.0.0

f5 big-ip analytics 14.1.0

f5 big-ip access policy manager 14.0.0

f5 big-ip access policy manager

f5 big-ip access policy manager 15.0.0

f5 big-ip access policy manager 14.1.0

f5 big-ip application security manager 14.0.0

f5 big-ip application security manager

f5 big-ip application security manager 15.0.0

f5 big-ip application security manager 14.1.0

f5 big-ip edge gateway 14.0.0

f5 big-ip edge gateway

f5 big-ip edge gateway 14.1.0

f5 big-ip edge gateway 15.0.0

f5 big-ip fraud protection service 14.0.0

f5 big-ip fraud protection service

f5 big-ip fraud protection service 15.0.0

f5 big-ip fraud protection service 14.1.0

f5 big-ip global traffic manager 9.2.2

f5 big-ip global traffic manager 14.0.0

f5 big-ip global traffic manager

f5 big-ip global traffic manager 15.0.0

f5 big-ip global traffic manager 14.1.0

f5 big-ip link controller 14.0.0

f5 big-ip link controller

f5 big-ip link controller 15.0.0

f5 big-ip link controller 14.1.0

f5 big-ip link controller 9.2.2

f5 big-ip webaccelerator 14.0.0

f5 big-ip webaccelerator

f5 big-ip webaccelerator 15.0.0

f5 big-ip webaccelerator 14.1.0

f5 big-ip webaccelerator 9.2.2

f5 big-ip policy enforcement manager 14.0.0

f5 big-ip policy enforcement manager

f5 big-ip policy enforcement manager 15.0.0

f5 big-ip policy enforcement manager 14.1.0

f5 big-ip policy enforcement manager 9.2.2

isc bind

isc bind 9.12.4

isc bind 9.11.7

isc bind 9.11.3

f5 enterprise manager 3.1.1

f5 big-iq centralized management

f5 iworkflow 2.3.0

f5 big-ip domain name system 14.0.0

f5 big-ip domain name system

f5 big-ip domain name system 15.0.0

f5 big-ip domain name system 14.1.0

f5 big-ip domain name system 9.2.2

Vendor Advisories

Synopsis Important: bind security update Type/Severity Security Advisory: Important Topic An update for bind is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which ...
Debian Bug report logs - #930746 bind9: CVE-2019-6471: A race condition when discarding malformed packets can cause BIND to exit with an assertion failure Package: src:bind9; Maintainer for src:bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 19 J ...
Bind could be made to crash if it received specially crafted network traffic ...
Impact: Important Public Date: 2019-06-19 Bugzilla: 1721780: CVE-2019-6471 bind: Race condition when dis ...

Github Repositories

BIND 9 Contents Introduction Reporting bugs and getting help Contributing to BIND BIND 914 features Building BIND macOS Dependencies Compile-time options Automated testing Documentation Change log Acknowledgments Introduction BIND (Berkeley Internet Name Domain) is a complete, highly portable implementation of the DNS (Domain Name System) protocol The BIND name server, nam