CVE-2018-5744
Vulnerability from cvelistv5
Published
2019-10-09 14:17
Modified
2024-09-16 22:21
Severity ?
EPSS score ?
Summary
A specially crafted packet can cause named to leak memory
References
▼ | URL | Tags | |
---|---|---|---|
security-officer@isc.org | https://kb.isc.org/docs/cve-2018-5744 | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:40:51.153Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2018-5744" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIND 9", "vendor": "ISC", "versions": [ { "status": "affected", "version": "BIND 9.10.7 -\u003e 9.10.8-P1, 9.11.3 -\u003e 9.11.5-P1, 9.12.0 -\u003e 9.12.3-P1, and versions 9.10.7-S1 -\u003e 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -\u003e 9.13.6 of the 9.13 development branch are also affected." } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Toshifumi Sakaguchi for reporting this issue to us." } ], "datePublic": "2019-02-21T00:00:00", "descriptions": [ { "lang": "en", "value": "A failure to free memory can occur when processing messages having a specific combination of EDNS options. Versions affected are: BIND 9.10.7 -\u003e 9.10.8-P1, 9.11.3 -\u003e 9.11.5-P1, 9.12.0 -\u003e 9.12.3-P1, and versions 9.10.7-S1 -\u003e 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -\u003e 9.13.6 of the 9.13 development branch are also affected." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "By exploiting this condition, an attacker can potentially cause named\u0027s memory use to grow without bounds until all memory available to the process is exhausted. Typically a server process is limited as to the amount of memory it can use but if the named process is not limited by the operating system all free memory on the server could be exhausted.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-09T14:17:14", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/docs/cve-2018-5744" } ], "solutions": [ { "lang": "en", "value": "Upgrade to a version of BIND containing a fix for the memory leak.\n\n \u003e= BIND 9.11.5-P4\n \u003e= BIND 9.12.3-P4" } ], "source": { "discovery": "EXTERNAL" }, "title": "A specially crafted packet can cause named to leak memory", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2019-02-21T00:00:00.000Z", "ID": "CVE-2018-5744", "STATE": "PUBLIC", "TITLE": "A specially crafted packet can cause named to leak memory" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND 9", "version": { "version_data": [ { "version_name": "BIND 9", "version_value": "BIND 9.10.7 -\u003e 9.10.8-P1, 9.11.3 -\u003e 9.11.5-P1, 9.12.0 -\u003e 9.12.3-P1, and versions 9.10.7-S1 -\u003e 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -\u003e 9.13.6 of the 9.13 development branch are also affected." } ] } } ] }, "vendor_name": "ISC" } ] } }, "credit": [ { "lang": "eng", "value": "ISC would like to thank Toshifumi Sakaguchi for reporting this issue to us." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A failure to free memory can occur when processing messages having a specific combination of EDNS options. Versions affected are: BIND 9.10.7 -\u003e 9.10.8-P1, 9.11.3 -\u003e 9.11.5-P1, 9.12.0 -\u003e 9.12.3-P1, and versions 9.10.7-S1 -\u003e 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -\u003e 9.13.6 of the 9.13 development branch are also affected." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "By exploiting this condition, an attacker can potentially cause named\u0027s memory use to grow without bounds until all memory available to the process is exhausted. Typically a server process is limited as to the amount of memory it can use but if the named process is not limited by the operating system all free memory on the server could be exhausted." } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/cve-2018-5744", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/cve-2018-5744" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to a version of BIND containing a fix for the memory leak.\n\n \u003e= BIND 9.11.5-P4\n \u003e= BIND 9.12.3-P4" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2018-5744", "datePublished": "2019-10-09T14:17:14.332021Z", "dateReserved": "2018-01-17T00:00:00", "dateUpdated": "2024-09-16T22:21:17.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-5744\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2019-10-09T16:15:13.907\",\"lastModified\":\"2019-11-05T16:58:10.747\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A failure to free memory can occur when processing messages having a specific combination of EDNS options. Versions affected are: BIND 9.10.7 -\u003e 9.10.8-P1, 9.11.3 -\u003e 9.11.5-P1, 9.12.0 -\u003e 9.12.3-P1, and versions 9.10.7-S1 -\u003e 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -\u003e 9.13.6 of the 9.13 development branch are also affected.\"},{\"lang\":\"es\",\"value\":\"Se puede presentar un fallo al liberar memoria cuando se procesan mensajes que tienen una combinaci\u00f3n espec\u00edfica de opciones EDNS. Las versiones afectadas son: BIND 9.10.7 hasta 9.10.8-P1, 9.11.3 hasta 9.11.5-P1, 9.12.0 hasta 9.12.3-P1, y las versiones 9.10.7-S1 hasta 9.11.5-S3 de BIND 9 Supported Preview Edition. Las versiones 9.13.0 hasta 9.13.6 de la rama de desarrollo 9.13 tambi\u00e9n est\u00e1n afectadas.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-772\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.10.7\",\"versionEndExcluding\":\"9.10.8\",\"matchCriteriaId\":\"36D308B6-4ED9-489D-A67F-959B52DB7CAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.11.3\",\"versionEndExcluding\":\"9.11.5\",\"matchCriteriaId\":\"7A1A72B8-2E02-41EF-A24E-77D6322DBEFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.12.0\",\"versionEndExcluding\":\"9.12.3\",\"matchCriteriaId\":\"C1B4653B-EE51-40D1-8845-FF2873C6D135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.13.0\",\"versionEndExcluding\":\"9.13.6\",\"matchCriteriaId\":\"9F1DDC1A-7611-4242-9F5B-DC11B1DDE7A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"6243685F-1E5B-4FF6-AE1B-44798032FBA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.8:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABCD105-A5E8-41AF-AE84-622543953449\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D8814F-07FC-42A8-99EF-CD84AADEDC57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2EE4D37-E5E9-4602-AC6B-5637E4483530\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DAC3F97-D828-474C-80D7-6D23A86372BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10C5868-A7C3-48A5-BDE9-1CE0FC0F515F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB1A7C62-4700-4DE1-B0C2-16D94D0FE4C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F066C19-68DB-44BE-8757-ACD794BA1A4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*\",\"matchCriteriaId\":\"1AA16E51-819C-4A1B-B66E-1C60C1782C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F59BE241-48B6-47CC-8500-96A8A1E67954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B12AA91-F54B-4C97-9168-8E276F16F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.12.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9759042-7B05-476D-8D2E-05BE221FFA64\"}]}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2018-5744\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.