"managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2019-10-09T14:17:14.370307Z

Updated: 2024-09-16T23:51:32.462Z

Reserved: 2018-01-17T00:00:00

Link: CVE-2018-5745

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-09T16:15:14.000

Modified: 2019-11-06T01:15:18.277

Link: CVE-2018-5745

cve-icon Redhat

Severity : Low

Publid Date: 2019-02-21T00:00:00Z

Links: CVE-2018-5745 - Bugzilla