Vulnerability CVE-2019-6477: Information

Description

With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).

Severity: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Nov. 26, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-400

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.15.0
      End including
      9.15.5

      cpe:2.3:a:isc:bind:9.11.6:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.11.6:rc1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.11.7
      End including
      9.11.12

      cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.14.1
      End including
      9.14.7

      cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:*

      cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:*

      Configuration 2

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*