7.5
CWE
345
Advisory Published
Updated

CVE-2019-6475

First published: Thu Oct 17 2019(Updated: )

Mirror zones are a BIND feature allowing recursive servers to pre-cache zone data provided by other servers. A mirror zone is similar to a zone of type secondary, except that its data is subject to DNSSEC validation before being used in answers, as if it had been looked up via traditional recursion, and when mirror zone data cannot be validated, BIND falls back to using traditional recursion instead of the mirror zone. However, an error in the validity checks for the incoming zone data can allow an on-path attacker to replace zone data that was validated with a configured trust anchor with forged data of the attacker's choosing. The mirror zone feature is most often used to serve a local copy of the root zone. If an attacker was able to insert themselves into the network path between a recursive server using a mirror zone and a root name server, this vulnerability could then be used to cause the recursive server to accept a copy of falsified root zone data. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
ISC BIND>=9.14.0<=9.14.6
ISC BIND>=9.15.0<=9.15.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-6475?

    CVE-2019-6475 is a vulnerability in BIND that allows attackers to cause a denial of service (DoS) or potentially execute arbitrary code.

  • How does CVE-2019-6475 affect BIND?

    CVE-2019-6475 affects BIND versions 9.14.0 to 9.14.6 and versions 9.15.0 to 9.15.4. It allows recursive servers to pre-cache zone data provided by other servers, but the cached data is not properly validated against DNSSEC.

  • What is a mirror zone in BIND?

    A mirror zone in BIND is a feature that allows recursive servers to pre-cache zone data provided by other servers.

  • What is the severity of CVE-2019-6475?

    The severity of CVE-2019-6475 is high, with a CVSS score of 7.5.

  • How can I fix CVE-2019-6475?

    To fix CVE-2019-6475, update BIND to a version that includes the relevant security patches, such as versions 9.14.7 or 9.15.5.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203