Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

An assertion failure can occur if a trust anchor rolls over to an unsupported key algorithm when using managed-keys

Disclosure Date: October 09, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

“managed-keys” is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor’s keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 –> 9.10.8-P1, 9.11.0 –> 9.11.5-P1, 9.12.0 –> 9.12.3-P1, and versions 9.9.3-S1 –> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 –> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.9 Medium
Impact Score:
3.6
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • isc

Products

  • bind,
  • bind 9.10.7,
  • bind 9.10.8,
  • bind 9.11.5,
  • bind 9.12.3,
  • bind 9.9.3

Additional Info

Technical Analysis