Use of a broken or risky cryptographic algorithm in bind (Alpine package)



Published: 2019-04-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-5745
CWE-ID CWE-327
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
bind (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU31828

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5745

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.

Mitigation

Install update from vendor's website.

Vulnerable software versions

bind (Alpine package): 9.11.5-r0 - 9.12.3-r0

External links

http://git.alpinelinux.org/aports/commit/?id=3e4647688661ad2aa06d7fc9a324b009c5f210af
http://git.alpinelinux.org/aports/commit/?id=3142e7931359e784a78891287108e92aefc4393c
http://git.alpinelinux.org/aports/commit/?id=d6ab6c12b91030e3c1d072ed36e093c2ebbc96cf
http://git.alpinelinux.org/aports/commit/?id=6a7a5020482526d5f8f38aa59bf9da6e245d2264
http://git.alpinelinux.org/aports/commit/?id=a72d66cd67f20dec8e4eb3d6f2b387a11a0bfbf8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###