Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

Limiting simultaneous TCP clients was ineffective

Disclosure Date: October 09, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 –> 9.10.8-P1, 9.11.0 –> 9.11.6, 9.12.0 –> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 –> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 –> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • f5,
  • isc

Products

  • big-ip access policy manager,
  • big-ip access policy manager 15.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 15.0.0,
  • big-ip analytics,
  • big-ip analytics 15.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 15.0.0,
  • big-ip application security manager,
  • big-ip application security manager 15.0.0,
  • big-ip domain name system,
  • big-ip domain name system 15.0.0,
  • big-ip edge gateway,
  • big-ip edge gateway 15.0.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 15.0.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 15.0.0,
  • big-ip link controller,
  • big-ip link controller 15.0.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 15.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 15.0.0,
  • big-ip webaccelerator,
  • big-ip webaccelerator 15.0.0,
  • big-iq centralized management,
  • bind,
  • bind 9.10.8,
  • bind 9.11.5,
  • bind 9.14.0,
  • bind 9.9.3,
  • enterprise manager 3.1.1,
  • iworkflow 2.3.0

Additional Info

Technical Analysis