CVE-2019-6469

An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K39751401?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K39751401?utm_source=f5support&utm_medium=RSS', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K39751401?utm_source=f5support&amp%3Butm_medium=RSSĀ -

Information

Published : 2019-10-09 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-6469

Mitre link : CVE-2019-6469

CVE.ORG link : CVE-2019-6469


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-617

Reachable Assertion