CVE-2019-6469

An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*

Information

Published : 2019-10-09 09:15

Updated : 2020-08-24 10:37


NVD link : CVE-2019-6469

Mitre link : CVE-2019-6469


JSON object : View

CWE
CWE-617

Reachable Assertion

Advertisement

dedicated server usa

Products Affected

isc

  • bind