CVE-2019-6471

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.
Race Condition
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
5.9 MEDIUM
NETWORK
HIGH
NONE
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
iscCNA
5.9 MEDIUM
NETWORK
HIGH
NONE
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 81%
VendorProductVersion
f5big-ip_local_traffic_manager
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_local_traffic_manager
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_local_traffic_manager
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_local_traffic_manager
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_local_traffic_manager
14.0.0
f5big-ip_local_traffic_manager
14.1.0
f5big-ip_local_traffic_manager
15.0.0
f5big-ip_application_acceleration_manager
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_application_acceleration_manager
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_application_acceleration_manager
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_application_acceleration_manager
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_application_acceleration_manager
14.0.0
f5big-ip_application_acceleration_manager
14.1.0
f5big-ip_application_acceleration_manager
15.0.0
f5big-ip_advanced_firewall_manager
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_advanced_firewall_manager
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_advanced_firewall_manager
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_advanced_firewall_manager
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_advanced_firewall_manager
14.0.0
f5big-ip_advanced_firewall_manager
14.1.0
f5big-ip_advanced_firewall_manager
15.0.0
f5big-ip_analytics
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_analytics
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_analytics
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_analytics
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_analytics
14.0.0
f5big-ip_analytics
14.1.0
f5big-ip_analytics
15.0.0
f5big-ip_access_policy_manager
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_access_policy_manager
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_access_policy_manager
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_access_policy_manager
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_access_policy_manager
14.0.0
f5big-ip_access_policy_manager
14.1.0
f5big-ip_access_policy_manager
15.0.0
f5big-ip_application_security_manager
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_application_security_manager
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_application_security_manager
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_application_security_manager
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_application_security_manager
14.0.0
f5big-ip_application_security_manager
14.1.0
f5big-ip_application_security_manager
15.0.0
f5big-ip_edge_gateway
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_edge_gateway
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_edge_gateway
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_edge_gateway
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_edge_gateway
14.0.0
f5big-ip_edge_gateway
14.1.0
f5big-ip_edge_gateway
15.0.0
f5big-ip_fraud_protection_service
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_fraud_protection_service
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_fraud_protection_service
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_fraud_protection_service
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_fraud_protection_service
14.0.0
f5big-ip_fraud_protection_service
14.1.0
f5big-ip_fraud_protection_service
15.0.0
f5big-ip_global_traffic_manager
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_global_traffic_manager
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_global_traffic_manager
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_global_traffic_manager
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_global_traffic_manager
9.2.2
f5big-ip_global_traffic_manager
14.0.0
f5big-ip_global_traffic_manager
14.1.0
f5big-ip_global_traffic_manager
15.0.0
f5big-ip_link_controller
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_link_controller
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_link_controller
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_link_controller
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_link_controller
9.2.2
f5big-ip_link_controller
14.0.0
f5big-ip_link_controller
14.1.0
f5big-ip_link_controller
15.0.0
f5big-ip_webaccelerator
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_webaccelerator
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_webaccelerator
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_webaccelerator
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_webaccelerator
9.2.2
f5big-ip_webaccelerator
14.0.0
f5big-ip_webaccelerator
14.1.0
f5big-ip_webaccelerator
15.0.0
f5big-ip_policy_enforcement_manager
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_policy_enforcement_manager
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_policy_enforcement_manager
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_policy_enforcement_manager
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_policy_enforcement_manager
9.2.2
f5big-ip_policy_enforcement_manager
14.0.0
f5big-ip_policy_enforcement_manager
14.1.0
f5big-ip_policy_enforcement_manager
15.0.0
iscbind
9.11.0 ≤
𝑥
≤ 9.11.7
iscbind
9.12.0 ≤
𝑥
≤ 9.12.3
iscbind
9.13.0 ≤
𝑥
≤ 9.13.7
iscbind
9.14.0 ≤
𝑥
≤ 9.14.2
iscbind
9.15.0 ≤
𝑥
≤ 9.15.5
iscbind
9.11.3:s1
iscbind
9.11.7:s1
iscbind
9.12.4
iscbind
9.12.4:p1
f5enterprise_manager
3.1.1
f5big-iq_centralized_management
5.1.0 ≤
𝑥
≤ 5.4.0
f5big-iq_centralized_management
6.0.0 ≤
𝑥
≤ 6.1.0
f5iworkflow
2.3.0
f5big-ip_domain_name_system
11.5.2 ≤
𝑥
≤ 11.5.9
f5big-ip_domain_name_system
11.6.1 ≤
𝑥
≤ 11.6.4
f5big-ip_domain_name_system
12.1.0 ≤
𝑥
≤ 12.1.4
f5big-ip_domain_name_system
13.1.0 ≤
𝑥
≤ 13.1.1
f5big-ip_domain_name_system
9.2.2
f5big-ip_domain_name_system
14.0.0
f5big-ip_domain_name_system
14.1.0
f5big-ip_domain_name_system
15.0.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
bind9
bullseye
1:9.16.50-1~deb11u2
fixed
stretch
not-affected
jessie
not-affected
bullseye (security)
1:9.16.50-1~deb11u1
fixed
bookworm
1:9.18.28-1~deb12u2
fixed
bookworm (security)
1:9.18.28-1~deb12u2
fixed
sid
1:9.20.2-1
fixed
trixie
1:9.20.2-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
bind9
disco
Fixed 1:9.11.5.P1+dfsg-1ubuntu2.5
released
cosmic
Fixed 1:9.11.4+dfsg-3ubuntu5.4
released
bionic
Fixed 1:9.11.3+dfsg-1ubuntu1.8
released
xenial
not-affected
trusty
not-affected