CWE
362 617
Advisory Published
Updated

CVE-2019-6471: Race Condition

First published: Wed Oct 09 2019(Updated: )

A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
F5 Big-ip Local Traffic Manager>=11.5.2<=11.5.9
F5 Big-ip Local Traffic Manager>=11.6.1<=11.6.4
F5 Big-ip Local Traffic Manager>=12.1.0<=12.1.4
F5 Big-ip Local Traffic Manager>=13.1.0<=13.1.1
F5 Big-ip Local Traffic Manager=14.0.0
F5 Big-ip Local Traffic Manager=14.1.0
F5 Big-ip Local Traffic Manager=15.0.0
F5 Big-ip Application Acceleration Manager>=11.5.2<=11.5.9
F5 Big-ip Application Acceleration Manager>=11.6.1<=11.6.4
F5 Big-ip Application Acceleration Manager>=12.1.0<=12.1.4
F5 Big-ip Application Acceleration Manager>=13.1.0<=13.1.1
F5 Big-ip Application Acceleration Manager=14.0.0
F5 Big-ip Application Acceleration Manager=14.1.0
F5 Big-ip Application Acceleration Manager=15.0.0
F5 BIG-IP Advanced Firewall Manager>=11.5.2<=11.5.9
F5 BIG-IP Advanced Firewall Manager>=11.6.1<=11.6.4
F5 BIG-IP Advanced Firewall Manager>=12.1.0<=12.1.4
F5 BIG-IP Advanced Firewall Manager>=13.1.0<=13.1.1
F5 BIG-IP Advanced Firewall Manager=14.0.0
F5 BIG-IP Advanced Firewall Manager=14.1.0
F5 BIG-IP Advanced Firewall Manager=15.0.0
F5 BIG-IP Analytics>=11.5.2<=11.5.9
F5 BIG-IP Analytics>=11.6.1<=11.6.4
F5 BIG-IP Analytics>=12.1.0<=12.1.4
F5 BIG-IP Analytics>=13.1.0<=13.1.1
F5 BIG-IP Analytics=14.0.0
F5 BIG-IP Analytics=14.1.0
F5 BIG-IP Analytics=15.0.0
F5 BIG-IP Access Policy Manager>=11.5.2<=11.5.9
F5 BIG-IP Access Policy Manager>=11.6.1<=11.6.4
F5 BIG-IP Access Policy Manager>=12.1.0<=12.1.4
F5 BIG-IP Access Policy Manager>=13.1.0<=13.1.1
F5 BIG-IP Access Policy Manager=14.0.0
F5 BIG-IP Access Policy Manager=14.1.0
F5 BIG-IP Access Policy Manager=15.0.0
F5 BIG-IP Application Security Manager>=11.5.2<=11.5.9
F5 BIG-IP Application Security Manager>=11.6.1<=11.6.4
F5 BIG-IP Application Security Manager>=12.1.0<=12.1.4
F5 BIG-IP Application Security Manager>=13.1.0<=13.1.1
F5 BIG-IP Application Security Manager=14.0.0
F5 BIG-IP Application Security Manager=14.1.0
F5 BIG-IP Application Security Manager=15.0.0
F5 Big-ip Edge Gateway>=11.5.2<=11.5.9
F5 Big-ip Edge Gateway>=11.6.1<=11.6.4
F5 Big-ip Edge Gateway>=12.1.0<=12.1.4
F5 Big-ip Edge Gateway>=13.1.0<=13.1.1
F5 Big-ip Edge Gateway=14.0.0
F5 Big-ip Edge Gateway=14.1.0
F5 Big-ip Edge Gateway=15.0.0
F5 Big-ip Fraud Protection Service>=11.5.2<=11.5.9
F5 Big-ip Fraud Protection Service>=11.6.1<=11.6.4
F5 Big-ip Fraud Protection Service>=12.1.0<=12.1.4
F5 Big-ip Fraud Protection Service>=13.1.0<=13.1.1
F5 Big-ip Fraud Protection Service=14.0.0
F5 Big-ip Fraud Protection Service=14.1.0
F5 Big-ip Fraud Protection Service=15.0.0
F5 Big-ip Global Traffic Manager>=11.5.2<=11.5.9
F5 Big-ip Global Traffic Manager>=11.6.1<=11.6.4
F5 Big-ip Global Traffic Manager>=12.1.0<=12.1.4
F5 Big-ip Global Traffic Manager>=13.1.0<=13.1.1
F5 Big-ip Global Traffic Manager=9.2.2
F5 Big-ip Global Traffic Manager=14.0.0
F5 Big-ip Global Traffic Manager=14.1.0
F5 Big-ip Global Traffic Manager=15.0.0
F5 Big-ip Link Controller>=11.5.2<=11.5.9
F5 Big-ip Link Controller>=11.6.1<=11.6.4
F5 Big-ip Link Controller>=12.1.0<=12.1.4
F5 Big-ip Link Controller>=13.1.0<=13.1.1
F5 Big-ip Link Controller=9.2.2
F5 Big-ip Link Controller=14.0.0
F5 Big-ip Link Controller=14.1.0
F5 Big-ip Link Controller=15.0.0
F5 Big-ip Webaccelerator>=11.5.2<=11.5.9
F5 Big-ip Webaccelerator>=11.6.1<=11.6.4
F5 Big-ip Webaccelerator>=12.1.0<=12.1.4
F5 Big-ip Webaccelerator>=13.1.0<=13.1.1
F5 Big-ip Webaccelerator=9.2.2
F5 Big-ip Webaccelerator=14.0.0
F5 Big-ip Webaccelerator=14.1.0
F5 Big-ip Webaccelerator=15.0.0
F5 Big-ip Policy Enforcement Manager>=11.5.2<=11.5.9
F5 Big-ip Policy Enforcement Manager>=11.6.1<=11.6.4
F5 Big-ip Policy Enforcement Manager>=12.1.0<=12.1.4
F5 Big-ip Policy Enforcement Manager>=13.1.0<=13.1.1
F5 Big-ip Policy Enforcement Manager=9.2.2
F5 Big-ip Policy Enforcement Manager=14.0.0
F5 Big-ip Policy Enforcement Manager=14.1.0
F5 Big-ip Policy Enforcement Manager=15.0.0
ISC BIND>=9.11.0<=9.11.7
ISC BIND>=9.12.0<=9.12.3
ISC BIND>=9.13.0<=9.13.7
ISC BIND>=9.14.0<=9.14.2
ISC BIND>=9.15.0<=9.15.5
ISC BIND=9.11.3-s1
ISC BIND=9.11.7-s1
ISC BIND=9.12.4
ISC BIND=9.12.4-p1
F5 Enterprise Manager=3.1.1
F5 BIG-IQ Centralized Management>=5.1.0<=5.4.0
F5 BIG-IQ Centralized Management>=6.0.0<=6.1.0
F5 iWorkflow=2.3.0
F5 Big-ip Domain Name System>=11.5.2<=11.5.9
F5 Big-ip Domain Name System>=11.6.1<=11.6.4
F5 Big-ip Domain Name System>=12.1.0<=12.1.4
F5 Big-ip Domain Name System>=13.1.0<=13.1.1
F5 Big-ip Domain Name System=9.2.2
F5 Big-ip Domain Name System=14.0.0
F5 Big-ip Domain Name System=14.1.0
F5 Big-ip Domain Name System=15.0.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203