CVE-2018-5745

"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:supported_preview:*:*
cpe:2.3:a:isc:bind:9.10.7:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.8:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:p1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.11.5:s3:*:*:*:supported_preview:*:*
cpe:2.3:a:isc:bind:9.12.3:-:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.3:p1:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2018-5745

Mitre link : CVE-2018-5745

CVE.ORG link : CVE-2018-5745


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm