An error in the EDNS Client Subnet (ECS) feature for recursive resolvers can cause BIND to exit with an assertion failure when processing a response that has malformed RRSIGs. Versions affected: BIND 9.10.5-S1 -> 9.11.6-S1 of BIND 9 Supported Preview Edition.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2019-10-09T14:17:14.528095Z

Updated: 2024-09-17T01:30:59.645Z

Reserved: 2019-01-16T00:00:00

Link: CVE-2019-6469

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-09T16:15:17.077

Modified: 2023-11-07T03:13:10.263

Link: CVE-2019-6469

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-30T00:00:00Z

Links: CVE-2019-6469 - Bugzilla