Vulnerability Name:

CVE-2018-5735 (CCN-139215)

Assigned:2018-02-19
Published:2018-02-19
Updated:2019-11-06
Summary:The Debian backport of the fix for CVE-2017-3137 leads to assertion failure in validator.c:1858; Affects Debian versions 9.9.5.dfsg-9+deb8u15; 9.9.5.dfsg-9+deb8u18; 9.10.3.dfsg.P4-12.3+deb9u5; 9.11.5.P4+dfsg-5.1 No ISC releases are affected. Other packages from other distributions who did similar backports for the fix for 2017-3137 may also be affected.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-617
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-5735

Source: CCN
Type: ISC Web site
BIND

Source: CCN
Type: USN-3574-1
Bind vulnerability

Source: XF
Type: UNKNOWN
bind-ubuntu-cve20185735-dos(139215)

Source: CONFIRM
Type: Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2018-5735

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-5735

Vulnerable Configuration:Configuration 1:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:isc:bind:9.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.8.0:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.11.0:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.12.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201857350000000
    V
    CVE-2018-5735 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-10-30
    oval:com.ubuntu.artful:def:20185735000
    V
    CVE-2018-5735 on Ubuntu 17.10 (artful) - medium.
    2018-02-16
    oval:com.ubuntu.trusty:def:20185735000
    V
    CVE-2018-5735 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-02-16
    oval:com.ubuntu.xenial:def:20185735000
    V
    CVE-2018-5735 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-02-16
    BACK
    debian debian linux 8.0
    debian debian linux 9.0
    debian debian linux 10.0
    isc bind 9.0
    isc bind 9.8.0
    isc bind 9.9.0
    isc bind 9.10.0
    isc bind 9.11.0
    isc bind 9.12.0