Vulnerability CVE-2018-5736


Published: 2019-01-16

Description:
An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession. This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test. Affects BIND 9.12.0 and 9.12.1.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Netapp -> Cloud backup 
Netapp -> Data ontap edge 
ISC -> BIND 

 References:
http://www.securityfocus.com/bid/104386
http://www.securitytracker.com/id/1040941
https://kb.isc.org/docs/aa-01602
https://security.netapp.com/advisory/ntap-20180926-0004/

Copyright 2024, cxsecurity.com

 

Back to Top