CVE-2019-6469

An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:9.11.6:s1:*:*:supported_preview:*:*:*

History

No history.

Information

Published : 2019-10-09 16:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-6469

Mitre link : CVE-2019-6469

CVE.ORG link : CVE-2019-6469


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-617

Reachable Assertion