ID CVE-2019-6477
Summary With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).
References
Vulnerable Configurations
  • cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.5:s6:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.6:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.6:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.8:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.11:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.11:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.12:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.11.12:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:*
    cpe:2.3:a:isc:bind:9.11.12:s1:*:*:supported_preview:*:*:*
  • cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.12.4:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.14.7:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.14.7:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.15.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.15.5:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 20-10-2020 - 12:15)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1773617
    title CVE-2019-6477 bind: TCP Pipelining doesn't limit TCP clients on a single connection
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment bind is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061001
          • comment bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651002
        • AND
          • comment bind-chroot is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061003
          • comment bind-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651004
        • AND
          • comment bind-devel is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061005
          • comment bind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651006
        • AND
          • comment bind-export-devel is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061007
          • comment bind-export-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145010
        • AND
          • comment bind-export-libs is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061009
          • comment bind-export-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145012
        • AND
          • comment bind-libs is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061011
          • comment bind-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651008
        • AND
          • comment bind-libs-lite is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061013
          • comment bind-libs-lite is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767010
        • AND
          • comment bind-license is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061015
          • comment bind-license is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767012
        • AND
          • comment bind-lite-devel is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061017
          • comment bind-lite-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767014
        • AND
          • comment bind-pkcs11 is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061019
          • comment bind-pkcs11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767016
        • AND
          • comment bind-pkcs11-devel is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061021
          • comment bind-pkcs11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767018
        • AND
          • comment bind-pkcs11-libs is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061023
          • comment bind-pkcs11-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767020
        • AND
          • comment bind-pkcs11-utils is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061025
          • comment bind-pkcs11-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767022
        • AND
          • comment bind-sdb is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061027
          • comment bind-sdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651010
        • AND
          • comment bind-sdb-chroot is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061029
          • comment bind-sdb-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767026
        • AND
          • comment bind-utils is earlier than 32:9.11.4-16.P2.el7
            oval oval:com.redhat.rhsa:tst:20201061031
          • comment bind-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651012
    rhsa
    id RHSA-2020:1061
    released 2020-03-31
    severity Moderate
    title RHSA-2020:1061: bind security and bug fix update (Moderate)
  • bugzilla
    id 1790879
    title named allocates new memory on each reload
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment bind is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845001
          • comment bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651002
        • AND
          • comment bind-chroot is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845003
          • comment bind-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651004
        • AND
          • comment bind-debugsource is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845005
          • comment bind-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145006
        • AND
          • comment bind-devel is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845007
          • comment bind-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651006
        • AND
          • comment bind-export-devel is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845009
          • comment bind-export-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145010
        • AND
          • comment bind-export-libs is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845011
          • comment bind-export-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145012
        • AND
          • comment bind-libs is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845013
          • comment bind-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651008
        • AND
          • comment bind-libs-lite is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845015
          • comment bind-libs-lite is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767010
        • AND
          • comment bind-license is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845017
          • comment bind-license is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767012
        • AND
          • comment bind-lite-devel is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845019
          • comment bind-lite-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767014
        • AND
          • comment bind-pkcs11 is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845021
          • comment bind-pkcs11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767016
        • AND
          • comment bind-pkcs11-devel is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845023
          • comment bind-pkcs11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767018
        • AND
          • comment bind-pkcs11-libs is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845025
          • comment bind-pkcs11-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767020
        • AND
          • comment bind-pkcs11-utils is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845027
          • comment bind-pkcs11-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767022
        • AND
          • comment bind-sdb is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845029
          • comment bind-sdb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651010
        • AND
          • comment bind-sdb-chroot is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845031
          • comment bind-sdb-chroot is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20171767026
        • AND
          • comment bind-utils is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845033
          • comment bind-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20170651012
        • AND
          • comment python3-bind is earlier than 32:9.11.13-3.el8
            oval oval:com.redhat.rhsa:tst:20201845035
          • comment python3-bind is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191145036
    rhsa
    id RHSA-2020:1845
    released 2020-04-28
    severity Moderate
    title RHSA-2020:1845: bind security, bug fix, and enhancement update (Moderate)
rpms
  • bind-32:9.11.4-16.P2.el7
  • bind-chroot-32:9.11.4-16.P2.el7
  • bind-debuginfo-32:9.11.4-16.P2.el7
  • bind-devel-32:9.11.4-16.P2.el7
  • bind-export-devel-32:9.11.4-16.P2.el7
  • bind-export-libs-32:9.11.4-16.P2.el7
  • bind-libs-32:9.11.4-16.P2.el7
  • bind-libs-lite-32:9.11.4-16.P2.el7
  • bind-license-32:9.11.4-16.P2.el7
  • bind-lite-devel-32:9.11.4-16.P2.el7
  • bind-pkcs11-32:9.11.4-16.P2.el7
  • bind-pkcs11-devel-32:9.11.4-16.P2.el7
  • bind-pkcs11-libs-32:9.11.4-16.P2.el7
  • bind-pkcs11-utils-32:9.11.4-16.P2.el7
  • bind-sdb-32:9.11.4-16.P2.el7
  • bind-sdb-chroot-32:9.11.4-16.P2.el7
  • bind-utils-32:9.11.4-16.P2.el7
  • bind-32:9.11.13-3.el8
  • bind-chroot-32:9.11.13-3.el8
  • bind-debuginfo-32:9.11.13-3.el8
  • bind-debugsource-32:9.11.13-3.el8
  • bind-devel-32:9.11.13-3.el8
  • bind-export-devel-32:9.11.13-3.el8
  • bind-export-libs-32:9.11.13-3.el8
  • bind-export-libs-debuginfo-32:9.11.13-3.el8
  • bind-libs-32:9.11.13-3.el8
  • bind-libs-debuginfo-32:9.11.13-3.el8
  • bind-libs-lite-32:9.11.13-3.el8
  • bind-libs-lite-debuginfo-32:9.11.13-3.el8
  • bind-license-32:9.11.13-3.el8
  • bind-lite-devel-32:9.11.13-3.el8
  • bind-pkcs11-32:9.11.13-3.el8
  • bind-pkcs11-debuginfo-32:9.11.13-3.el8
  • bind-pkcs11-devel-32:9.11.13-3.el8
  • bind-pkcs11-libs-32:9.11.13-3.el8
  • bind-pkcs11-libs-debuginfo-32:9.11.13-3.el8
  • bind-pkcs11-utils-32:9.11.13-3.el8
  • bind-pkcs11-utils-debuginfo-32:9.11.13-3.el8
  • bind-sdb-32:9.11.13-3.el8
  • bind-sdb-chroot-32:9.11.13-3.el8
  • bind-sdb-debuginfo-32:9.11.13-3.el8
  • bind-utils-32:9.11.13-3.el8
  • bind-utils-debuginfo-32:9.11.13-3.el8
  • python3-bind-32:9.11.13-3.el8
refmap via4
confirm
debian DSA-4689
fedora
  • FEDORA-2019-73a8737068
  • FEDORA-2019-c703d2304a
suse
  • openSUSE-SU-2020:1699
  • openSUSE-SU-2020:1701
Last major update 20-10-2020 - 12:15
Published 26-11-2019 - 16:15
Last modified 20-10-2020 - 12:15
Back to Top