CVE-2018-5744

A failure to free memory can occur when processing messages having a specific combination of EDNS options. Versions affected are: BIND 9.10.7 -> 9.10.8-P1, 9.11.3 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.10.7-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected.
References
Link Resource
https://kb.isc.org/docs/cve-2018-5744 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.7:s1:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:9.10.8:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.8:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.8:rc2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:rc1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview:*:*:*
cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.3:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2018-5744

Mitre link : CVE-2018-5744

CVE.ORG link : CVE-2018-5744


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-772

Missing Release of Resource after Effective Lifetime