CVE-2019-6467

A programming error in the nxdomain-redirect feature can cause an assertion failure in query.c if the alternate namespace used by nxdomain-redirect is a descendant of a zone that is served locally. The most likely scenario where this might occur is if the server, in addition to performing NXDOMAIN redirection for recursive clients, is also serving a local copy of the root zone or using mirroring to provide the root zone, although other configurations are also possible. Versions affected: BIND 9.12.0-> 9.12.4, 9.14.0. Also affects all releases in the 9.13 development branch.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.14.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-6467

Mitre link : CVE-2019-6467

CVE.ORG link : CVE-2019-6467


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-617

Reachable Assertion