Vulnerability CVE-2018-5744: Information

Description

A failure to free memory can occur when processing messages having a specific combination of EDNS options. Versions affected are: BIND 9.10.7 -> 9.10.8-P1, 9.11.3 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.10.7-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected.

Severity: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Oct. 9, 2019
Modified: Nov. 5, 2019
Error type identifier: CWE-772

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://kb.isc.org/docs/cve-2018-5744
  • Vendor Advisory
    1. Configuration 1

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.12.0
      End excliding
      9.12.3

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.13.0
      End excliding
      9.13.6

      cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.10.7
      End excliding
      9.10.8

      cpe:2.3:a:isc:bind:9.10.8:rc1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.10.8:rc2:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.10.8:-:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.11.5:rc1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.12.3:rc1:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
      Start including
      9.11.3
      End excliding
      9.11.5

      cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*

      cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*