An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession. This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test. Affects BIND 9.12.0 and 9.12.1.
References
Link Resource
http://www.securityfocus.com/bid/104386 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040941 Third Party Advisory VDB Entry
https://kb.isc.org/docs/aa-01602 Vendor Advisory
https://security.netapp.com/advisory/ntap-20180926-0004/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: isc

Published: 2019-01-16T20:00:00

Updated: 2019-01-17T10:57:01

Reserved: 2018-01-17T00:00:00


Link: CVE-2018-5736

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-16T20:29:00.830

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-5736

JSON object: View

cve-icon Redhat Information

No data.