Mirror zones are a BIND feature allowing recursive servers to pre-cache zone data provided by other servers. A mirror zone is similar to a zone of type secondary, except that its data is subject to DNSSEC validation before being used in answers, as if it had been looked up via traditional recursion, and when mirror zone data cannot be validated, BIND falls back to using traditional recursion instead of the mirror zone. However, an error in the validity checks for the incoming zone data can allow an on-path attacker to replace zone data that was validated with a configured trust anchor with forged data of the attacker's choosing. The mirror zone feature is most often used to serve a local copy of the root zone. If an attacker was able to insert themselves into the network path between a recursive server using a mirror zone and a root name server, this vulnerability could then be used to cause the recursive server to accept a copy of falsified root zone data. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.
Published 2019-10-17 20:15:13
Updated 2020-08-24 17:37:01
View at NVD,   CVE.org

Products affected by CVE-2019-6475

  • ISC » Bind
    Versions from including (>=) 9.14.0 and up to, including, (<=) 9.14.6
    cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
  • ISC » Bind
    Versions from including (>=) 9.15.0 and up to, including, (<=) 9.15.4
    cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*

Threat overview for CVE-2019-6475

Top countries where our scanners detected CVE-2019-6475
Top open port discovered on systems with this issue 53
IPs affected by CVE-2019-6475 2,238
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-6475!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-6475

0.66%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-6475

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:P/A:N
10.0
2.9
NIST
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
3.9
3.6
NIST
5.9
MEDIUM CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
2.2
3.6
Internet Systems Consortium (ISC)

CWE ids for CVE-2019-6475

References for CVE-2019-6475

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!