CVE-2018-5743

CVSS v3.1 7.5 (High)
75% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.20 % (57th)
0.20% Progress
Affected Products 17
Advisories 21

By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.

Weaknesses
CWE-770
Allocation of Resources Without Limits or Throttling
Related CVEs
CVE Status
PUBLISHED
CNA
Internet Systems Consortium (ISC)
Published Date
2019-10-09 16:15:13
(5 years ago)
Updated Date
2023-11-07 02:58:49
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  F5 Big-ip Local Traffic Manager from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_local_traffic_manager >= 11.5.2 <= 11.6.5
  F5 Big-ip Local Traffic Manager from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_local_traffic_manager >= 12.1.0 <= 12.1.4
  F5 Big-ip Local Traffic Manager from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_local_traffic_manager >= 13.0.0 <= 13.1.1
  F5 Big-ip Local Traffic Manager from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_local_traffic_manager >= 14.0.0 <= 14.1.0
  F5 Big-ip Local Traffic Manager 15.0.0 cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0

Configuration #2

    CPE23 From Up To
  F5 Big-ip Application Acceleration Manager from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_application_acceleration_manager >= 11.5.2 <= 11.6.5
  F5 Big-ip Application Acceleration Manager from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_application_acceleration_manager >= 12.1.0 <= 12.1.4
  F5 Big-ip Application Acceleration Manager from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_application_acceleration_manager >= 13.0.0 <= 13.1.1
  F5 Big-ip Application Acceleration Manager from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_application_acceleration_manager >= 14.0.0 <= 14.1.0
  F5 Big-ip Application Acceleration Manager 15.0.0 cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0

Configuration #3

    CPE23 From Up To
  F5 Big-ip Advanced Firewall Manager from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_advanced_firewall_manager >= 11.5.2 <= 11.6.5
  F5 Big-ip Advanced Firewall Manager from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_advanced_firewall_manager >= 12.1.0 <= 12.1.4
  F5 Big-ip Advanced Firewall Manager from 13.1.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_advanced_firewall_manager >= 13.1.0 <= 13.1.1
  F5 Big-ip Advanced Firewall Manager from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_advanced_firewall_manager >= 14.0.0 <= 14.1.0
  F5 Big-ip Advanced Firewall Manager 15.0.0 cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0

Configuration #4

    CPE23 From Up To
  F5 Big-ip Analytics from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_analytics >= 11.5.2 <= 11.6.5
  F5 Big-ip Analytics from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_analytics >= 12.1.0 <= 12.1.4
  F5 Big-ip Analytics from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_analytics >= 13.0.0 <= 13.1.1
  F5 Big-ip Analytics from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_analytics >= 14.0.0 <= 14.1.0
  F5 Big-ip Analytics 15.0.0 cpe:2.3:a:f5:big-ip_analytics:15.0.0

Configuration #5

    CPE23 From Up To
  F5 Big-ip Access Policy Manager from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_access_policy_manager >= 11.5.2 <= 11.6.5
  F5 Big-ip Access Policy Manager from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_access_policy_manager >= 12.1.0 <= 12.1.4
  F5 Big-ip Access Policy Manager from 13.1.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_access_policy_manager >= 13.1.0 <= 13.1.1
  F5 Big-ip Access Policy Manager from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_access_policy_manager >= 14.0.0 <= 14.1.0
  F5 Big-ip Access Policy Manager 15.0.0 cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0

Configuration #6

    CPE23 From Up To
  F5 Big-ip Application Security Manager from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_application_security_manager >= 11.5.2 <= 11.6.5
  F5 Big-ip Application Security Manager from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_application_security_manager >= 12.1.0 <= 12.1.4
  F5 Big-ip Application Security Manager from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_application_security_manager >= 13.0.0 <= 13.1.1
  F5 Big-ip Application Security Manager from 14.0.0 version and 14.1.1 and prior versions cpe:2.3:a:f5:big-ip_application_security_manager >= 14.0.0 <= 14.1.1
  F5 Big-ip Application Security Manager 15.0.0 cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0

Configuration #7

    CPE23 From Up To
  F5 Big-ip Edge Gateway from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_edge_gateway >= 11.5.2 <= 11.6.5
  F5 Big-ip Edge Gateway from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_edge_gateway >= 12.1.0 <= 12.1.4
  F5 Big-ip Edge Gateway from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_edge_gateway >= 13.0.0 <= 13.1.1
  F5 Big-ip Edge Gateway from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_edge_gateway >= 14.0.0 <= 14.1.0
  F5 Big-ip Edge Gateway 15.0.0 cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0

Configuration #8

    CPE23 From Up To
  F5 Big-ip Fraud Protection Service from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_fraud_protection_service >= 11.5.2 <= 11.6.5
  F5 Big-ip Fraud Protection Service from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_fraud_protection_service >= 12.1.0 <= 12.1.4
  F5 Big-ip Fraud Protection Service from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_fraud_protection_service >= 13.0.0 <= 13.1.1
  F5 Big-ip Fraud Protection Service from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_fraud_protection_service >= 14.0.0 <= 14.1.0
  F5 Big-ip Fraud Protection Service 15.0.0 cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0

Configuration #9

    CPE23 From Up To
  F5 Big-ip Global Traffic Manager from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_global_traffic_manager >= 11.5.2 <= 11.6.5
  F5 Big-ip Global Traffic Manager from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_global_traffic_manager >= 12.1.0 <= 12.1.4
  F5 Big-ip Global Traffic Manager from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_global_traffic_manager >= 13.0.0 <= 13.1.1
  F5 Big-ip Global Traffic Manager from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_global_traffic_manager >= 14.0.0 <= 14.1.0
  F5 Big-ip Global Traffic Manager 15.0.0 cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0

Configuration #10

    CPE23 From Up To
  F5 Big-ip Link Controller from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_link_controller >= 11.5.2 <= 11.6.5
  F5 Big-ip Link Controller from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_link_controller >= 12.1.0 <= 12.1.4
  F5 Big-ip Link Controller from 13.0.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_link_controller >= 13.0.0 <= 13.1.1
  F5 Big-ip Link Controller from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_link_controller >= 14.0.0 <= 14.1.0
  F5 Big-ip Link Controller 15.0.0 cpe:2.3:a:f5:big-ip_link_controller:15.0.0

Configuration #11

    CPE23 From Up To
  F5 Big-ip Webaccelerator from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_webaccelerator >= 11.5.2 <= 11.6.5
  F5 Big-ip Webaccelerator from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_webaccelerator >= 12.1.0 <= 12.1.4
  F5 Big-ip Webaccelerator from 13.1.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_webaccelerator >= 13.1.0 <= 13.1.1
  F5 Big-ip Webaccelerator from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_webaccelerator >= 14.0.0 <= 14.1.0
  F5 Big-ip Webaccelerator 15.0.0 cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0

Configuration #12

    CPE23 From Up To
  F5 Big-ip Policy Enforcement Manager from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_policy_enforcement_manager >= 11.5.2 <= 11.6.5
  F5 Big-ip Policy Enforcement Manager from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_policy_enforcement_manager >= 12.1.0 <= 12.1.4
  F5 Big-ip Policy Enforcement Manager from 13.1.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_policy_enforcement_manager >= 13.1.0 <= 13.1.1
  F5 Big-ip Policy Enforcement Manager from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_policy_enforcement_manager >= 14.0.0 <= 14.1.0
  F5 Big-ip Policy Enforcement Manager 15.0.0 cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0

Configuration #13

    CPE23 From Up To
  Isc Bind from 9.9.0 version and 9.10.8 and prior versions cpe:2.3:a:isc:bind >= 9.9.0 <= 9.10.8
  Isc Bind from 9.11.0 version and 9.11.6 and prior versions cpe:2.3:a:isc:bind >= 9.11.0 <= 9.11.6
  Isc Bind from 9.12.0 version and 9.12.4 and prior versions cpe:2.3:a:isc:bind >= 9.12.0 <= 9.12.4
  Isc Bind from 9.13.0 version and 9.13.7 and prior versions cpe:2.3:a:isc:bind >= 9.13.0 <= 9.13.7
  Isc Bind 9.9.3 S1 cpe:2.3:a:isc:bind:9.9.3:s1:*:*:supported_preview
  Isc Bind 9.10.8 P1 cpe:2.3:a:isc:bind:9.10.8:p1
  Isc Bind 9.11.5 S3 cpe:2.3:a:isc:bind:9.11.5:s3:*:*:supported_preview
  Isc Bind 9.11.5 S5 cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview
  Isc Bind 9.14.0 cpe:2.3:a:isc:bind:9.14.0

Configuration #14

    CPE23 From Up To
  F5 Enterprise Manager 3.1.1 cpe:2.3:a:f5:enterprise_manager:3.1.1

Configuration #15

    CPE23 From Up To
  F5 Big-iq Centralized Management from 5.0.0 version and 5.4.0 and prior versions cpe:2.3:a:f5:big-iq_centralized_management >= 5.0.0 <= 5.4.0
  F5 Big-iq Centralized Management from 6.0.0 version and 6.1.0 and prior versions cpe:2.3:a:f5:big-iq_centralized_management >= 6.0.0 <= 6.1.0

Configuration #16

    CPE23 From Up To
  F5 Iworkflow 2.3.0 cpe:2.3:a:f5:iworkflow:2.3.0

Configuration #17

    CPE23 From Up To
  F5 Big-ip Domain Name System from 11.5.2 version and 11.6.5 and prior versions cpe:2.3:a:f5:big-ip_domain_name_system >= 11.5.2 <= 11.6.5
  F5 Big-ip Domain Name System from 12.1.0 version and 12.1.4 and prior versions cpe:2.3:a:f5:big-ip_domain_name_system >= 12.1.0 <= 12.1.4
  F5 Big-ip Domain Name System from 13.1.0 version and 13.1.1 and prior versions cpe:2.3:a:f5:big-ip_domain_name_system >= 13.1.0 <= 13.1.1
  F5 Big-ip Domain Name System from 14.0.0 version and 14.1.0 and prior versions cpe:2.3:a:f5:big-ip_domain_name_system >= 14.0.0 <= 14.1.0
  F5 Big-ip Domain Name System 15.0.0 cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...