CVE-2018-5744: A specially crafted packet can cause named to leak memory
  • 21 Feb 2019
  • 2 Minutes to read
  • Contributors
  • Dark
    Light
  • PDF

CVE-2018-5744: A specially crafted packet can cause named to leak memory

  • Dark
    Light
  • PDF

Article Summary

CVE: CVE-2018-5744

Document version: 2.0

Posting date: 21 February 2019

Program impacted: BIND

Versions affected: BIND 9.10.7 -> 9.10.8-P1, 9.11.3 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.10.7-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected.

Severity: High

Exploitable: Remotely

Description:

A failure to free memory can occur when processing messages having a specific combination of EDNS options.

Impact:

By exploiting this condition, an attacker can potentially cause named's memory use to grow without bounds until all memory available to the process is exhausted. Typically a server process is limited as to the amount of memory it can use but if the named process is not limited by the operating system all free memory on the server could be exhausted.

CVSS Score: 7.5

CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H.

Workarounds:

None.

Active exploits:

None known.

Solution:

Upgrade to a version of BIND containing a fix for the memory leak.

  • BIND 9.11.5-P4
  • BIND 9.12.3-P4

BIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.

  • BIND 9.11.5-S5

Acknowledgements: ISC would like to thank Toshifumi Sakaguchi for reporting this issue to us.

Document revision history:

1.0 Advance Notification, 16 January 2019
2.0 Public Disclosure, 21 February 2019

Related documents:

See our BIND 9 Security Vulnerability Matrix for a complete listing of security vulnerabilities and versions affected.

Do you still have questions? Questions regarding this advisory should go to security-officer@isc.org. To report a new issue, please encrypt your message using security-officer@isc.org's PGP key which can be found here: https://www.isc.org/downloads/software-support-policy/openpgp-key/. If you are unable to use encrypted email, you may also report new issues at: https://www.isc.org/community/report-bug/.

Note:

ISC patches only currently supported versions. When possible we indicate EOL versions affected. (For current information on which versions are actively supported, please see https://www.isc.org/downloads/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found in the ISC Software Defect and Security Vulnerability Disclosure Policy.

This Knowledgebase article is the complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors.