Lucene search

K
cveIscCVE-2018-5743
HistoryOct 09, 2019 - 4:15 p.m.

CVE-2018-5743

2019-10-0916:15:13
CWE-770
isc
web.nvd.nist.gov
423
bind
vulnerability
tcp
connections
cve-2018-5743
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

58.2%

By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.

Affected configurations

Nvd
Node
f5big-ip_local_traffic_managerRange11.5.211.6.5
OR
f5big-ip_local_traffic_managerRange12.1.012.1.4
OR
f5big-ip_local_traffic_managerRange13.0.013.1.1
OR
f5big-ip_local_traffic_managerRange14.0.014.1.0
OR
f5big-ip_local_traffic_managerMatch15.0.0
Node
f5big-ip_application_acceleration_managerRange11.5.211.6.5
OR
f5big-ip_application_acceleration_managerRange12.1.012.1.4
OR
f5big-ip_application_acceleration_managerRange13.0.013.1.1
OR
f5big-ip_application_acceleration_managerRange14.0.014.1.0
OR
f5big-ip_application_acceleration_managerMatch15.0.0
Node
f5big-ip_advanced_firewall_managerRange11.5.211.6.5
OR
f5big-ip_advanced_firewall_managerRange12.1.012.1.4
OR
f5big-ip_advanced_firewall_managerRange13.1.013.1.1
OR
f5big-ip_advanced_firewall_managerRange14.0.014.1.0
OR
f5big-ip_advanced_firewall_managerMatch15.0.0
Node
f5big-ip_analyticsRange11.5.211.6.5
OR
f5big-ip_analyticsRange12.1.012.1.4
OR
f5big-ip_analyticsRange13.0.013.1.1
OR
f5big-ip_analyticsRange14.0.014.1.0
OR
f5big-ip_analyticsMatch15.0.0
Node
f5big-ip_access_policy_managerRange11.5.211.6.5
OR
f5big-ip_access_policy_managerRange12.1.012.1.4
OR
f5big-ip_access_policy_managerRange13.1.013.1.1
OR
f5big-ip_access_policy_managerRange14.0.014.1.0
OR
f5big-ip_access_policy_managerMatch15.0.0
Node
f5big-ip_application_security_managerRange11.5.211.6.5
OR
f5big-ip_application_security_managerRange12.1.012.1.4
OR
f5big-ip_application_security_managerRange13.0.013.1.1
OR
f5big-ip_application_security_managerRange14.0.014.1.1
OR
f5big-ip_application_security_managerMatch15.0.0
Node
f5big-ip_edge_gatewayRange11.5.211.6.5
OR
f5big-ip_edge_gatewayRange12.1.012.1.4
OR
f5big-ip_edge_gatewayRange13.0.013.1.1
OR
f5big-ip_edge_gatewayRange14.0.014.1.0
OR
f5big-ip_edge_gatewayMatch15.0.0
Node
f5big-ip_fraud_protection_serviceRange11.5.211.6.5
OR
f5big-ip_fraud_protection_serviceRange12.1.012.1.4
OR
f5big-ip_fraud_protection_serviceRange13.0.013.1.1
OR
f5big-ip_fraud_protection_serviceRange14.0.014.1.0
OR
f5big-ip_fraud_protection_serviceMatch15.0.0
Node
f5big-ip_global_traffic_managerRange11.5.211.6.5
OR
f5big-ip_global_traffic_managerRange12.1.012.1.4
OR
f5big-ip_global_traffic_managerRange13.0.013.1.1
OR
f5big-ip_global_traffic_managerRange14.0.014.1.0
OR
f5big-ip_global_traffic_managerMatch15.0.0
Node
f5big-ip_link_controllerRange11.5.211.6.5
OR
f5big-ip_link_controllerRange12.1.012.1.4
OR
f5big-ip_link_controllerRange13.0.013.1.1
OR
f5big-ip_link_controllerRange14.0.014.1.0
OR
f5big-ip_link_controllerMatch15.0.0
Node
f5big-ip_webacceleratorRange11.5.211.6.5
OR
f5big-ip_webacceleratorRange12.1.012.1.4
OR
f5big-ip_webacceleratorRange13.1.013.1.1
OR
f5big-ip_webacceleratorRange14.0.014.1.0
OR
f5big-ip_webacceleratorMatch15.0.0
Node
f5big-ip_policy_enforcement_managerRange11.5.211.6.5
OR
f5big-ip_policy_enforcement_managerRange12.1.012.1.4
OR
f5big-ip_policy_enforcement_managerRange13.1.013.1.1
OR
f5big-ip_policy_enforcement_managerRange14.0.014.1.0
OR
f5big-ip_policy_enforcement_managerMatch15.0.0
Node
iscbindRange9.9.09.10.8
OR
iscbindRange9.11.09.11.6
OR
iscbindRange9.12.09.12.4
OR
iscbindRange9.13.09.13.7
OR
iscbindMatch9.9.3s1supported_preview
OR
iscbindMatch9.10.8p1
OR
iscbindMatch9.11.5s3supported_preview
OR
iscbindMatch9.11.5s5supported_preview
OR
iscbindMatch9.14.0
Node
f5enterprise_managerMatch3.1.1
Node
f5big-iq_centralized_managementRange5.0.05.4.0
OR
f5big-iq_centralized_managementRange6.0.06.1.0
Node
f5iworkflowMatch2.3.0
Node
f5big-ip_domain_name_systemRange11.5.211.6.5
OR
f5big-ip_domain_name_systemRange12.1.012.1.4
OR
f5big-ip_domain_name_systemRange13.1.013.1.1
OR
f5big-ip_domain_name_systemRange14.0.014.1.0
OR
f5big-ip_domain_name_systemMatch15.0.0
VendorProductVersionCPE
f5big-ip_local_traffic_manager*cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
f5big-ip_local_traffic_manager15.0.0cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*
f5big-ip_application_acceleration_manager*cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
f5big-ip_application_acceleration_manager15.0.0cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager*cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
f5big-ip_advanced_firewall_manager15.0.0cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*
f5big-ip_analytics*cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
f5big-ip_analytics15.0.0cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*
f5big-ip_access_policy_manager*cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
f5big-ip_access_policy_manager15.0.0cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 351

CNA Affected

[
  {
    "product": "BIND 9",
    "vendor": "ISC",
    "versions": [
      {
        "status": "affected",
        "version": "BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743."
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

58.2%