Vulnerability Name:

CVE-2019-6476 (CCN-169458)

Assigned:2019-10-16
Published:2019-10-16
Updated:2019-10-24
Summary:A defect in code added to support QNAME minimization can cause named to exit with an assertion failure if a forwarder returns a referral rather than resolving the query. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.4 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-617
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-6476

Source: XF
Type: UNKNOWN
isc-bind-cve20196476-dos(169458)

Source: CCN
Type: ISC Web site
CVE-2019-6476: An error in QNAME minimization code can cause BIND to exit with an assertion failure

Source: CONFIRM
Type: Third Party Advisory
https://kb.isc.org/docs/cve-2019-6476

Source: CONFIRM
Type: UNKNOWN
https://security.netapp.com/advisory/ntap-20191024-0004/

Source: CONFIRM
Type: UNKNOWN
https://support.f5.com/csp/article/K42238532?utm_source=f5support&utm_medium=RSS

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-6476

Vulnerable Configuration:Configuration 1:
  • cpe:/a:isc:bind:*:*:*:*:*:*:*:* (Version >= 9.14.0 and <= 9.14.6)
  • OR cpe:/a:isc:bind:*:*:*:*:*:*:*:* (Version >= 9.15.0 and <= 9.15.4)

  • Configuration CCN 1:
  • cpe:/a:isc:bind:9.10.6:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.14.0:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.14.2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.14.1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.14.3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.14.4:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.14.5:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.14.6:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.15.0:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.15.1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.15.2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.15.3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.15.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7449
    P
    bind-devel-9.16.6-150300.22.27.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7450
    P
    bind-utils-9.16.38-150400.5.20.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3469
    P
    davfs2-1.5.2-2.3 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95099
    P
    bind-9.16.20-150400.3.6 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94506
    P
    bind-devel-9.16.6-150300.22.16.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2876
    P
    bind-devel-9.16.6-150300.22.16.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94507
    P
    bind-utils-9.16.20-150400.3.6 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2877
    P
    bind-utils-9.16.20-150400.3.6 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:16
    P
    bind-devel-9.16.6-20.39 on GA media (Moderate)
    2022-06-13
    oval:org.opensuse.security:def:112004
    P
    bind-9.16.20-1.4 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:945
    P
    Security update for net-snmp (Important)
    2022-01-11
    oval:org.opensuse.security:def:105563
    P
    bind-9.16.20-1.4 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:63320
    P
    bind-9.16.6-20.39 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:2231
    P
    bind-9.16.6-20.39 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:100792
    P
    bind-devel-9.16.6-20.39 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:71775
    P
    bind-devel-9.16.6-20.39 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62034
    P
    bind-devel-9.16.6-20.39 on GA media (Moderate)
    2021-08-09
    BACK
    isc bind *
    isc bind *
    isc bind 9.10.6
    isc bind 9.14.0
    isc bind 9.14.2
    isc bind 9.14.1
    isc bind 9.14.3
    isc bind 9.14.4
    isc bind 9.14.5
    isc bind 9.14.6
    isc bind 9.15.0
    isc bind 9.15.1
    isc bind 9.15.2
    isc bind 9.15.3
    isc bind 9.15.4