Vulnerability CVE-2019-6465: Information

Description

Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.

Severity: MEDIUM (5.3) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Published: Oct. 9, 2019
Modified: Dec. 16, 2019
Error type identifier: CWE-732

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://kb.isc.org/docs/cve-2019-6465
  • Third Party Advisory
RHSA-2019:3552
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.10.8:-:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.13.0
      End including
      9.13.6

      cpe:2.3:a:isc:bind:9.12.3:p2:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.12.0
      End including
      9.12.2

      cpe:2.3:a:isc:bind:9.11.5:p2:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.11.0
      End including
      9.11.4

      cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.9.0
      End including
      9.10.7

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*