CVE-2019-6465

Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.
References
Link Resource
https://access.redhat.com/errata/RHSA-2019:3552 Third Party Advisory
https://kb.isc.org/docs/cve-2019-6465 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.8:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.3:p2:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-6465

Mitre link : CVE-2019-6465

CVE.ORG link : CVE-2019-6465


JSON object : View

Products Affected

redhat

  • enterprise_linux

isc

  • bind
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource