Vulnerability Details : CVE-2019-6469
An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.
Products affected by CVE-2019-6469
- cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*
- cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*
Threat overview for CVE-2019-6469
Top countries where our scanners detected CVE-2019-6469
Top open port discovered on systems with this issue
53
IPs affected by CVE-2019-6469 103
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-6469!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-6469
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 44 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-6469
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
Internet Systems Consortium (ISC) | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-6469
-
The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-6469
-
https://support.f5.com/csp/article/K39751401?utm_source=f5support&utm_medium=RSS
-
https://kb.isc.org/docs/cve-2019-6469
CVE-2019-6469: BIND Supported Preview Edition can exit with an assertion failure if ECS is in use - Security AdvisoriesThird Party Advisory
Jump to