Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2019-10-09T14:17:14.410560Z

Updated: 2024-09-16T20:37:52.694Z

Reserved: 2019-01-16T00:00:00

Link: CVE-2019-6465

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-09T16:15:16.483

Modified: 2019-12-16T16:57:20.547

Link: CVE-2019-6465

cve-icon Redhat

Severity : Low

Publid Date: 2019-02-21T00:00:00Z

Links: CVE-2019-6465 - Bugzilla