Source: bind9
Version: 1:9.11.5.P4+dfsg-5.1
Severity: grave
Tags: security upstream
Control: found -1 1:9.15.5-1

Hi,

The following vulnerability was published for bind9.

CVE-2019-6477[0]:
TCP-pipelined queries can bypass tcp-clients limit

If I undrestand this correctly then versions not listed in the
advisory, but those patched for CVE-2018-5743 are affected by the
issue.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-6477
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6477
[1] https://kb.isc.org/docs/cve-2019-6477

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to