Synology-SA-19:10 ISC BIND

Publish Time: 2019-02-23 15:44:24 UTC+8

Last Updated: 2021-04-14 08:08:32 UTC+8

Severity
Low
Status
Resolved

Abstract

CVE-2019-6465 allow remote attackers to obtain sensitive information via s susceptible version of DNS Server.

None of Synology products are affected by CVE-2018-5744 as this vulnerability only affect ISC BIND 9.10.7 and later.

None of Synology products are affected by CVE-2018-5745 as this vulnerability only affect when DNSSEC feature is enabled.

Affected Products

Product Severity Fixed Release Availability
DNS Server Low Upgrade to 2.2.2-5027 or above.

Mitigation

None

Detail

  • CVE-2018-5744

    • Severity: Not affected
    • CVSS3 Base Score: 0.0
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
    • A failure to free memory can occur when processing messages having a specific combination of EDNS options. Versions affected are: BIND 9.10.7 -> 9.10.8-P1, 9.11.3 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.10.7-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected.
  • CVE-2018-5745

    • Severity: Not affected
    • CVSS3 Base Score: 0.0
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
    • "managed-keys" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.
  • CVE-2019-6465

    • Severity: Low
    • CVSS3 Base Score: 3.7
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    • Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.

Reference

Revision

Revision Date Description
1 2019-02-23 Initial public release.
2 2019-12-17 Disclosed vulnerability details.
3 2020-12-08 Update for DNS Server is now available in Affected Products.