7.5
HIGH
CVE-2018-5740
"ISC BIND DNS Rebinding Attack Vulnerability"
Description

"deny-answer-aliases" is a little-used feature intended to help recursive server operators protect end users against DNS rebinding attacks, a potential method of circumventing the security model used by client browsers. However, a defect in this feature makes it easy, when the feature is in use, to experience an assertion failure in name.c. Affects BIND 9.7.0->9.8.8, 9.9.0->9.9.13, 9.10.0->9.10.8, 9.11.0->9.11.4, 9.12.0->9.12.2, 9.13.0->9.13.2.

INFO

Published Date :

Jan. 16, 2019, 8:29 p.m.

Last Modified :

April 12, 2022, 6:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-5740 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-5740 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Netapp data_ontap_edge
1 Hp hp-ux
1 Isc bind
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 2 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

checking alerts of X-CERT

Go

Updated: 3 years, 4 months ago
4 stars 0 fork 0 watcher
Born at : Nov. 15, 2018, 6:27 a.m. This repo has been linked 53 different CVEs too.

None

DIGITAL Command Language

Updated: 1 year, 4 months ago
3 stars 0 fork 0 watcher
Born at : Aug. 15, 2018, 1:50 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5740 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5740 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03927en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03927en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Internet Systems Consortium (ISC) AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-20 CWE-617
  • CVE Modified by [email protected]

    Jul. 26, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03927en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00027.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00026.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 20, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201903-13 No Types Assigned https://security.gentoo.org/glsa/201903-13 Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201903-13 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105055 No Types Assigned http://www.securityfocus.com/bid/105055 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3769-1/ No Types Assigned https://usn.ubuntu.com/3769-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2570 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2570 Third Party Advisory
    Changed Reference Type https://kb.isc.org/docs/aa-01639 No Types Assigned https://kb.isc.org/docs/aa-01639 Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3769-2/ No Types Assigned https://usn.ubuntu.com/3769-2/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180926-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20180926-0003/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041436 No Types Assigned http://www.securitytracker.com/id/1041436 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/08/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/08/msg00033.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2571 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2571 Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.7.0 up to (excluding) 9.8.8 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.9.0 up to (excluding) 9.9.13 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.10.0 up to (excluding) 9.10.8 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.11.0 up to (excluding) 9.11.4 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.12.0 up to (excluding) 9.12.2 *cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:* versions from (including) 9.13.0 up to (excluding) 9.13.2
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3769-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3769-1/ [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20180926-0003/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/08/msg00033.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2571 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2570 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041436 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105055 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5740 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5740 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.32 }} 0.56%

score

0.99402

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability