An error in zone database reference counting can lead to an assertion failure if a server which is running an affected version of BIND attempts several transfers of a slave zone in quick succession. This defect could be deliberately exercised by an attacker who is permitted to cause a vulnerable server to initiate zone transfers (for example: by sending valid NOTIFY messages), causing the named process to exit after failing the assertion test. Affects BIND 9.12.0 and 9.12.1.
Published 2019-01-16 20:29:01
Updated 2019-10-03 00:03:26
View at NVD,   CVE.org

Threat overview for CVE-2018-5736

Top countries where our scanners detected CVE-2018-5736
Top open port discovered on systems with this issue 53
IPs affected by CVE-2018-5736 154
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2018-5736!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2018-5736

Probability of exploitation activity in the next 30 days: 0.65%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 79 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-5736

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:N/A:P
6.8
2.9
NIST
5.3
MEDIUM CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
1.6
3.6
NIST

CWE ids for CVE-2018-5736

  • The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-5736

Products affected by CVE-2018-5736

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!