CVE-2018-5736

An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession. This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test. Affects BIND 9.12.0 and 9.12.1.
References
Link Resource
http://www.securityfocus.com/bid/104386 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040941 Third Party Advisory VDB Entry
https://kb.isc.org/docs/aa-01602 Vendor Advisory
https://security.netapp.com/advisory/ntap-20180926-0004/ Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:9.12.0:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-16 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5736

Mitre link : CVE-2018-5736

CVE.ORG link : CVE-2018-5736


JSON object : View

Products Affected

netapp

  • cloud_backup
  • data_ontap_edge

isc

  • bind
CWE
CWE-617

Reachable Assertion

NVD-CWE-noinfo