5.9

CVE-2019-6471

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.

Data is provided by the National Vulnerability Database (NVD)
F5Big-ip Local Traffic Manager Version >= 11.5.2 <= 11.5.9
F5Big-ip Local Traffic Manager Version >= 11.6.1 <= 11.6.4
F5Big-ip Local Traffic Manager Version >= 12.1.0 <= 12.1.4
F5Big-ip Local Traffic Manager Version >= 13.1.0 <= 13.1.1
F5Big-ip Local Traffic Manager Version14.0.0
F5Big-ip Local Traffic Manager Version14.1.0
F5Big-ip Local Traffic Manager Version15.0.0
F5Big-ip Application Acceleration Manager Version >= 11.5.2 <= 11.5.9
F5Big-ip Application Acceleration Manager Version >= 11.6.1 <= 11.6.4
F5Big-ip Application Acceleration Manager Version >= 12.1.0 <= 12.1.4
F5Big-ip Application Acceleration Manager Version >= 13.1.0 <= 13.1.1
F5Big-ip Advanced Firewall Manager Version >= 11.5.2 <= 11.5.9
F5Big-ip Advanced Firewall Manager Version >= 11.6.1 <= 11.6.4
F5Big-ip Advanced Firewall Manager Version >= 12.1.0 <= 12.1.4
F5Big-ip Advanced Firewall Manager Version >= 13.1.0 <= 13.1.1
F5Big-ip Analytics Version >= 11.5.2 <= 11.5.9
F5Big-ip Analytics Version >= 11.6.1 <= 11.6.4
F5Big-ip Analytics Version >= 12.1.0 <= 12.1.4
F5Big-ip Analytics Version >= 13.1.0 <= 13.1.1
F5Big-ip Analytics Version14.0.0
F5Big-ip Analytics Version14.1.0
F5Big-ip Analytics Version15.0.0
F5Big-ip Access Policy Manager Version >= 11.5.2 <= 11.5.9
F5Big-ip Access Policy Manager Version >= 11.6.1 <= 11.6.4
F5Big-ip Access Policy Manager Version >= 12.1.0 <= 12.1.4
F5Big-ip Access Policy Manager Version >= 13.1.0 <= 13.1.1
F5Big-ip Access Policy Manager Version14.0.0
F5Big-ip Access Policy Manager Version14.1.0
F5Big-ip Access Policy Manager Version15.0.0
F5Big-ip Application Security Manager Version >= 11.5.2 <= 11.5.9
F5Big-ip Application Security Manager Version >= 11.6.1 <= 11.6.4
F5Big-ip Application Security Manager Version >= 12.1.0 <= 12.1.4
F5Big-ip Application Security Manager Version >= 13.1.0 <= 13.1.1
F5Big-ip Edge Gateway Version >= 11.5.2 <= 11.5.9
F5Big-ip Edge Gateway Version >= 11.6.1 <= 11.6.4
F5Big-ip Edge Gateway Version >= 12.1.0 <= 12.1.4
F5Big-ip Edge Gateway Version >= 13.1.0 <= 13.1.1
F5Big-ip Edge Gateway Version14.0.0
F5Big-ip Edge Gateway Version14.1.0
F5Big-ip Edge Gateway Version15.0.0
F5Big-ip Fraud Protection Service Version >= 11.5.2 <= 11.5.9
F5Big-ip Fraud Protection Service Version >= 11.6.1 <= 11.6.4
F5Big-ip Fraud Protection Service Version >= 12.1.0 <= 12.1.4
F5Big-ip Fraud Protection Service Version >= 13.1.0 <= 13.1.1
F5Big-ip Global Traffic Manager Version >= 11.5.2 <= 11.5.9
F5Big-ip Global Traffic Manager Version >= 11.6.1 <= 11.6.4
F5Big-ip Global Traffic Manager Version >= 12.1.0 <= 12.1.4
F5Big-ip Global Traffic Manager Version >= 13.1.0 <= 13.1.1
F5Big-ip Global Traffic Manager Version14.0.0
F5Big-ip Global Traffic Manager Version14.1.0
F5Big-ip Global Traffic Manager Version15.0.0
F5Big-ip Link Controller Version >= 11.5.2 <= 11.5.9
F5Big-ip Link Controller Version >= 11.6.1 <= 11.6.4
F5Big-ip Link Controller Version >= 12.1.0 <= 12.1.4
F5Big-ip Link Controller Version >= 13.1.0 <= 13.1.1
F5Big-ip Link Controller Version9.2.2
F5Big-ip Link Controller Version14.0.0
F5Big-ip Link Controller Version14.1.0
F5Big-ip Link Controller Version15.0.0
F5Big-ip Webaccelerator Version >= 11.5.2 <= 11.5.9
F5Big-ip Webaccelerator Version >= 11.6.1 <= 11.6.4
F5Big-ip Webaccelerator Version >= 12.1.0 <= 12.1.4
F5Big-ip Webaccelerator Version >= 13.1.0 <= 13.1.1
F5Big-ip Webaccelerator Version9.2.2
F5Big-ip Webaccelerator Version14.0.0
F5Big-ip Webaccelerator Version14.1.0
F5Big-ip Webaccelerator Version15.0.0
F5Big-ip Policy Enforcement Manager Version >= 11.5.2 <= 11.5.9
F5Big-ip Policy Enforcement Manager Version >= 11.6.1 <= 11.6.4
F5Big-ip Policy Enforcement Manager Version >= 12.1.0 <= 12.1.4
F5Big-ip Policy Enforcement Manager Version >= 13.1.0 <= 13.1.1
IscBind Version >= 9.11.0 <= 9.11.7
IscBind Version >= 9.12.0 <= 9.12.3
IscBind Version >= 9.13.0 <= 9.13.7
IscBind Version >= 9.14.0 <= 9.14.2
IscBind Version >= 9.15.0 <= 9.15.5
IscBind Version9.11.3 Updates1 SwEditionsupported_preview
IscBind Version9.11.7 Updates1 SwEditionsupported_preview
IscBind Version9.12.4 Update-
IscBind Version9.12.4 Updatep1
F5Enterprise Manager Version3.1.1
F5Big-iq Centralized Management Version >= 5.1.0 <= 5.4.0
F5Big-iq Centralized Management Version >= 6.0.0 <= 6.1.0
F5Iworkflow Version2.3.0
F5Big-ip Domain Name System Version >= 11.5.2 <= 11.5.9
F5Big-ip Domain Name System Version >= 11.6.1 <= 11.6.4
F5Big-ip Domain Name System Version >= 12.1.0 <= 12.1.4
F5Big-ip Domain Name System Version >= 13.1.0 <= 13.1.1
F5Big-ip Domain Name System Version9.2.2
F5Big-ip Domain Name System Version14.0.0
F5Big-ip Domain Name System Version14.1.0
F5Big-ip Domain Name System Version15.0.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 1.64% 0.802
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.9 2.2 3.6
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:N/A:P
security-officer@isc.org 5.9 2.2 3.6
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.

CWE-617 Reachable Assertion

The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.