CVE-2018-5736

medium

Description

An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession. This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test. Affects BIND 9.12.0 and 9.12.1.

References

https://security.netapp.com/advisory/ntap-20180926-0004/

https://kb.isc.org/docs/aa-01602

http://www.securitytracker.com/id/1040941

http://www.securityfocus.com/bid/104386

Details

Source: Mitre, NVD

Published: 2019-01-16

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium