7.5
CWE
770
Advisory Published
Updated

CVE-2018-5743

First published: Wed Oct 09 2019(Updated: )

By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.

Credit: security-officer@isc.org

Affected SoftwareAffected VersionHow to fix
F5 Big-ip Local Traffic Manager>=11.5.2<=11.6.5
F5 Big-ip Local Traffic Manager>=12.1.0<=12.1.4
F5 Big-ip Local Traffic Manager>=13.0.0<=13.1.1
F5 Big-ip Local Traffic Manager>=14.0.0<=14.1.0
F5 Big-ip Local Traffic Manager=15.0.0
F5 Big-ip Application Acceleration Manager>=11.5.2<=11.6.5
F5 Big-ip Application Acceleration Manager>=12.1.0<=12.1.4
F5 Big-ip Application Acceleration Manager>=13.0.0<=13.1.1
F5 Big-ip Application Acceleration Manager>=14.0.0<=14.1.0
F5 Big-ip Application Acceleration Manager=15.0.0
F5 BIG-IP Advanced Firewall Manager>=11.5.2<=11.6.5
F5 BIG-IP Advanced Firewall Manager>=12.1.0<=12.1.4
F5 BIG-IP Advanced Firewall Manager>=13.1.0<=13.1.1
F5 BIG-IP Advanced Firewall Manager>=14.0.0<=14.1.0
F5 BIG-IP Advanced Firewall Manager=15.0.0
F5 BIG-IP Analytics>=11.5.2<=11.6.5
F5 BIG-IP Analytics>=12.1.0<=12.1.4
F5 BIG-IP Analytics>=13.0.0<=13.1.1
F5 BIG-IP Analytics>=14.0.0<=14.1.0
F5 BIG-IP Analytics=15.0.0
F5 BIG-IP Access Policy Manager>=11.5.2<=11.6.5
F5 BIG-IP Access Policy Manager>=12.1.0<=12.1.4
F5 BIG-IP Access Policy Manager>=13.1.0<=13.1.1
F5 BIG-IP Access Policy Manager>=14.0.0<=14.1.0
F5 BIG-IP Access Policy Manager=15.0.0
F5 BIG-IP Application Security Manager>=11.5.2<=11.6.5
F5 BIG-IP Application Security Manager>=12.1.0<=12.1.4
F5 BIG-IP Application Security Manager>=13.0.0<=13.1.1
F5 BIG-IP Application Security Manager>=14.0.0<=14.1.1
F5 BIG-IP Application Security Manager=15.0.0
F5 Big-ip Edge Gateway>=11.5.2<=11.6.5
F5 Big-ip Edge Gateway>=12.1.0<=12.1.4
F5 Big-ip Edge Gateway>=13.0.0<=13.1.1
F5 Big-ip Edge Gateway>=14.0.0<=14.1.0
F5 Big-ip Edge Gateway=15.0.0
F5 Big-ip Fraud Protection Service>=11.5.2<=11.6.5
F5 Big-ip Fraud Protection Service>=12.1.0<=12.1.4
F5 Big-ip Fraud Protection Service>=13.0.0<=13.1.1
F5 Big-ip Fraud Protection Service>=14.0.0<=14.1.0
F5 Big-ip Fraud Protection Service=15.0.0
F5 Big-ip Global Traffic Manager>=11.5.2<=11.6.5
F5 Big-ip Global Traffic Manager>=12.1.0<=12.1.4
F5 Big-ip Global Traffic Manager>=13.0.0<=13.1.1
F5 Big-ip Global Traffic Manager>=14.0.0<=14.1.0
F5 Big-ip Global Traffic Manager=15.0.0
F5 Big-ip Link Controller>=11.5.2<=11.6.5
F5 Big-ip Link Controller>=12.1.0<=12.1.4
F5 Big-ip Link Controller>=13.0.0<=13.1.1
F5 Big-ip Link Controller>=14.0.0<=14.1.0
F5 Big-ip Link Controller=15.0.0
F5 Big-ip Webaccelerator>=11.5.2<=11.6.5
F5 Big-ip Webaccelerator>=12.1.0<=12.1.4
F5 Big-ip Webaccelerator>=13.1.0<=13.1.1
F5 Big-ip Webaccelerator>=14.0.0<=14.1.0
F5 Big-ip Webaccelerator=15.0.0
F5 Big-ip Policy Enforcement Manager>=11.5.2<=11.6.5
F5 Big-ip Policy Enforcement Manager>=12.1.0<=12.1.4
F5 Big-ip Policy Enforcement Manager>=13.1.0<=13.1.1
F5 Big-ip Policy Enforcement Manager>=14.0.0<=14.1.0
F5 Big-ip Policy Enforcement Manager=15.0.0
ISC BIND>=9.9.0<=9.10.8
ISC BIND>=9.11.0<=9.11.6
ISC BIND>=9.12.0<=9.12.4
ISC BIND>=9.13.0<=9.13.7
ISC BIND=9.9.3-s1
ISC BIND=9.10.8-p1
ISC BIND=9.11.5-s3
ISC BIND=9.11.5-s5
ISC BIND=9.14.0
F5 Enterprise Manager=3.1.1
F5 BIG-IQ Centralized Management>=5.0.0<=5.4.0
F5 BIG-IQ Centralized Management>=6.0.0<=6.1.0
F5 iWorkflow=2.3.0
F5 Big-ip Domain Name System>=11.5.2<=11.6.5
F5 Big-ip Domain Name System>=12.1.0<=12.1.4
F5 Big-ip Domain Name System>=13.1.0<=13.1.1
F5 Big-ip Domain Name System>=14.0.0<=14.1.0
F5 Big-ip Domain Name System=15.0.0
debian/bind9
1:9.11.5.P4+dfsg-5.1+deb10u7
1:9.11.5.P4+dfsg-5.1+deb10u9
1:9.16.44-1~deb11u1
1:9.18.19-1~deb12u1
1:9.19.19-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203