CVE-2018-5741

medium

Description

To provide fine-grained controls over the ability to use Dynamic DNS (DDNS) to update records in a zone, BIND 9 provides a feature called update-policy. Various rules can be configured to limit the types of updates that can be performed by a client, depending on the key used when sending the update request. Unfortunately, some rule types were not initially documented, and when documentation for them was added to the Administrator Reference Manual (ARM) in change #3112, the language that was added to the ARM at that time incorrectly described the behavior of two rule types, krb5-subdomain and ms-subdomain. This incorrect documentation could mislead operators into believing that policies they had configured were more restrictive than they actually were. This affects BIND versions prior to BIND 9.11.5 and BIND 9.12.3.

References

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03927en_us

https://security.netapp.com/advisory/ntap-20190830-0001/

https://security.gentoo.org/glsa/201903-13

https://kb.isc.org/docs/cve-2018-5741

https://access.redhat.com/errata/RHSA-2019:2057

http://www.securitytracker.com/id/1041674

http://www.securityfocus.com/bid/105379

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html

Details

Source: Mitre, NVD

Published: 2019-01-16

Updated: 2020-10-20

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Severity: Medium