ISC BIND 资源管理错误漏洞

admin 2024-01-13 23:29:55 YS 来源:ZONE.CI 全球网 0 阅读模式
> ISC BIND 资源管理错误漏洞

ISC BIND 资源管理错误漏洞

CNNVD-ID编号 CNNVD-201911-1222 CVE编号 CVE-2019-6477
发布时间 2019-11-20 更新时间 2020-11-13
漏洞类型 资源管理错误 漏洞来源 N/A
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

ISC BIND是美国ISC公司的一套实现了DNS协议的开源软件。

ISC BIND中存在资源管理错误漏洞。远程攻击者可利用该漏洞绕过tcp-clients限制,导致服务器无法响应(消耗所有可用资源)。

漏洞补丁

目前厂商已发布升级了ISC BIND 资源管理错误漏洞的补丁,ISC BIND 资源管理错误漏洞的补丁获取链接:

参考网址

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/XGURMGQHX45KR4QDRCSUQHODUFOGNGAN/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/L3DEMNZMKR57VQJCG5ZN55ZGTQRL2TFQ/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html

来源:CONFIRM

链接:https://support.f5.com/csp/article/K15840535?utm_source=f5support&utm_medium=RSS

来源:CONFIRM

链接:https://kb.isc.org/docs/cve-2019-6477

来源:CONFIRM

链接:https://www.synology.com/security/advisory/Synology_SA_19_39

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4689

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html

来源:support.f5.com

链接:https://support.f5.com/csp/article/K15840535

来源:lists.isc.org

链接:https://lists.isc.org/pipermail/bind-announce/2019-November/001142.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4197-1/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4419/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-6477

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157165/Red-Hat-Security-Advisory-2020-1277-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-bind-cve-2018-5745-cve-2019-6465-and-cve-2019-6477/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155430/Ubuntu-Security-Notice-USN-4197-1.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/ISC-BIND-denial-of-service-via-TCP-pipelined-Queries-Tcp-clients-Limit-Bypass-30919

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4410/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157455/Red-Hat-Security-Advisory-2020-1845-01.html

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-6477

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4562/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2134/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4562.5/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4562.3/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1260/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1778/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3522/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-bind-affects-ibm-integrated-analytics-system/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201911-1222

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0