7.5
HIGH
CVE-2019-6470
"ISC DHCPv6 BIND Library and DHCPd Crash Vulnerability"
Description

There had existed in one of the ISC BIND libraries a bug in a function that was used by dhcpd when operating in DHCPv6 mode. There was also a bug in dhcpd relating to the use of this function per its documentation, but the bug in the library function prevented this from causing any harm. All releases of dhcpd from ISC contain copies of this, and other, BIND libraries in combinations that have been tested prior to release and are known to not present issues like this. Some third-party packagers of ISC software have modified the dhcpd source, BIND source, or version matchup in ways that create the crash potential. Based on reports available to ISC, the crash probability is large and no analysis has been done on how, or even if, the probability can be manipulated by an attacker. Affects: Builds of dhcpd versions prior to version 4.4.1 when using BIND versions 9.11.2 or later, or BIND versions with specific bug fixes backported to them. ISC does not have access to comprehensive version lists for all repackagings of dhcpd that are vulnerable. In particular, builds from other vendors may also be affected. Operators are advised to consult their vendor documentation.

INFO

Published Date :

Nov. 1, 2019, 11:15 p.m.

Last Modified :

Nov. 6, 2019, 9:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-6470 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Isc bind
2 Isc dhcpd
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6470.

URL Resource
https://access.redhat.com/errata/RHSA-2019:2060 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3525 Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896122 Exploit Mailing List Third Party Advisory
https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00048.html Mailing List Third Party Advisory
https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00049.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6470 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6470 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2060 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2060 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3525 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3525 Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896122 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896122 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00048.html No Types Assigned https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00048.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00049.html No Types Assigned https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00049.html Mailing List, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.11.2 *cpe:2.3:a:isc:dhcpd:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3525 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6470 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6470 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.06%

score

0.53413

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability