Executive Summary

Informations
Name CVE-2019-6469 First vendor Publication 2019-10-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6469

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

https://support.f5.com/csp/article/K39751401?utm_source=f5support&amp%3Bu...
Source Url
CONFIRM https://kb.isc.org/docs/cve-2019-6469

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-11-07 21:39:02
  • Multiple Updates
2021-05-04 13:41:30
  • Multiple Updates
2021-04-22 02:52:18
  • Multiple Updates
2020-09-03 01:27:50
  • Multiple Updates
2020-05-23 02:32:17
  • Multiple Updates
2019-10-10 00:20:03
  • First insertion