低危 ISC BIND up to 9.10.8-P1/9.11.6/9.12.4/9.13.7/9.14.0 Connection 拒绝服务漏洞

CVE编号

CVE-2018-5743

利用情况

暂无

补丁情况

官方补丁

披露时间

2019-10-10
漏洞描述
发现bind实现可调方法存在缺陷,限制了TCP客户机的同时连接。远程攻击者可以利用此缺陷耗尽可用于命名的pool of file descriptor,这可能会影响网络连接和诸如日志文件或区域日志文件等文件的管理。在命名进程不受 OS-enforced per-process限制的情况下,这还可能导致耗尽该系统上所有可用的空闲文件描述符。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
13.1.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_access_policy_manager 15.0.0 -
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
13.1.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager 15.0.0 -
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_analytics 15.0.0 -
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_application_acceleration_manager 15.0.0 -
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
14.0.0
Up to
(including)
14.1.1
运行在以下环境
应用 f5 big-ip_application_security_manager 15.0.0 -
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
13.1.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_domain_name_system 15.0.0 -
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_edge_gateway 15.0.0 -
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_fraud_protection_service 15.0.0 -
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_global_traffic_manager 15.0.0 -
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_link_controller 15.0.0 -
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_local_traffic_manager 15.0.0 -
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
13.1.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager 15.0.0 -
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
12.1.0
Up to
(including)
12.1.4
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
13.1.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
14.0.0
Up to
(including)
14.1.0
运行在以下环境
应用 f5 big-ip_webaccelerator 15.0.0 -
运行在以下环境
应用 f5 big-iq_centralized_management * From
(including)
5.0.0
Up to
(including)
5.4.0
运行在以下环境
应用 f5 big-iq_centralized_management * From
(including)
6.0.0
Up to
(including)
6.1.0
运行在以下环境
应用 f5 enterprise_manager 3.1.1 -
运行在以下环境
应用 f5 iworkflow 2.3.0 -
运行在以下环境
应用 isc bind * From
(including)
9.11.0
Up to
(including)
9.11.6
运行在以下环境
应用 isc bind * From
(including)
9.12.0
Up to
(including)
9.12.4
运行在以下环境
应用 isc bind * From
(including)
9.13.0
Up to
(including)
9.13.7
运行在以下环境
应用 isc bind * From
(including)
9.9.0
Up to
(including)
9.10.8
运行在以下环境
应用 isc bind 9.10.8 -
运行在以下环境
应用 isc bind 9.11.5 -
运行在以下环境
应用 isc bind 9.14.0 -
运行在以下环境
应用 isc bind 9.9.3 -
运行在以下环境
系统 alibaba_cloud_linux_2.1903 bind * Up to
(excluding)
9.9.4-74.1.al7.1
运行在以下环境
系统 alpine_3.10 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.11 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.12 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.13 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.14 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.15 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.16 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.17 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.18 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.19 bind * Up to
(excluding)
9.14.1-r0
运行在以下环境
系统 alpine_3.6 bind * Up to
(excluding)
9.11.6_p1-r0
运行在以下环境
系统 alpine_3.7 bind * Up to
(excluding)
9.11.6_p1-r0
运行在以下环境
系统 alpine_3.8 bind * Up to
(excluding)
9.12.4_p1-r0
运行在以下环境
系统 alpine_3.9 bind * Up to
(excluding)
9.12.4_p1-r0
运行在以下环境
系统 amazon_2 bind * Up to
(excluding)
9.9.4-74.amzn2.1.2
运行在以下环境
系统 amazon_AMI bind * Up to
(excluding)
9.8.2-0.68.rc1.60.amzn1
运行在以下环境
系统 anolis_os_7 bind * Up to
(excluding)
9.11.4-26
运行在以下环境
系统 anolis_os_8 bind * Up to
(excluding)
9.11.36-3
运行在以下环境
系统 centos_6 bind * Up to
(excluding)
9.8.2-0.68.rc1.el6_10.3
运行在以下环境
系统 centos_7 bind * Up to
(excluding)
9.9.4-74.el7_6.1
运行在以下环境
系统 debian_10 bind9 * Up to
(excluding)
9.11.5.P4+dfsg-4
运行在以下环境
系统 debian_11 bind9 * Up to
(excluding)
9.11.5.P4+dfsg-4
运行在以下环境
系统 debian_12 bind9 * Up to
(excluding)
9.11.5.P4+dfsg-4
运行在以下环境
系统 fedora_29 bind * Up to
(excluding)
9.11.6-2.P1.fc29
运行在以下环境
系统 fedora_30 bind * Up to
(excluding)
9.11.6-3.P1.fc30
运行在以下环境
系统 kylinos_aarch64_V10 bind * Up to
(excluding)
9.11.4-26.P2.el7_9.7
运行在以下环境
系统 kylinos_x86_64_V10 bind * Up to
(excluding)
9.11.4-26.P2.el7_9.7
运行在以下环境
系统 opensuse_Leap_15.0 bind * Up to
(excluding)
9.11.2-lp151.11.3.1
运行在以下环境
系统 opensuse_Leap_15.1 bind * Up to
(excluding)
9.11.2-lp151.11.3.1
运行在以下环境
系统 opensuse_Leap_42.3 bind * Up to
(excluding)
9.9.9P1-56.1
运行在以下环境
系统 oracle_6 bind * Up to
(excluding)
9.8.2-0.68.rc1.el6_10.3
运行在以下环境
系统 oracle_7 bind * Up to
(excluding)
9.9.4-74.el7_6.1
运行在以下环境
系统 oracle_8 bind * Up to
(excluding)
9.11.4-17.P2.el8_0
运行在以下环境
系统 redhat_7 bind * Up to
(excluding)
9.9.4-74.el7_6.1
运行在以下环境
系统 redhat_8 bind * Up to
(excluding)
9.11.4-17.P2.el8_0
运行在以下环境
系统 suse_12_SP4 bind * Up to
(excluding)
160-9.11.2-3.10.1
运行在以下环境
系统 ubuntu_16.04 bind9 * Up to
(excluding)
9.10.3.dfsg.P4-8ubuntu1.14
运行在以下环境
系统 ubuntu_18.04 bind9 * Up to
(excluding)
9.11.3+dfsg-1ubuntu1.7
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-770 不加限制或调节的资源分配
阿里云安全产品覆盖情况