Vulnerability CVE-2018-5745: Information

Description

"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.

Severity: MEDIUM (4.9) Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Published: Oct. 9, 2019
Modified: Nov. 6, 2019
Error type identifier: CWE-327

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://kb.isc.org/docs/cve-2018-5745
  • Third Party Advisory
RHSA-2019:3552
      1. Configuration 1

        cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*

        cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*

        cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*

        cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*

        cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*

        cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
        Start including
        9.13.0
        End including
        9.13.6

        cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
        Start including
        9.12.0
        End including
        9.12.2

        cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
        Start including
        9.11.0
        End including
        9.11.4

        cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
        Start including
        9.9.0
        End including
        9.10.7

        cpe:2.3:a:isc:bind:9.10.7:-:*:*:*:*:*:*

        cpe:2.3:a:isc:bind:9.11.5:s3:*:*:*:supported_preview:*:*

        cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:supported_preview:*:*