Package        : bind9
Version        : 1:9.9.5.dfsg-9+deb8u18
CVE ID         : CVE-2018-5743



A vulnerability was found in the Bind DNS Server. Limits on 
simultaneous tcp connections have not been enforced correctly and could 
lead to exhaustion of file descriptors. In the worst case this could 
affect the file descriptors of the whole system.


For Debian 8 "Jessie", this problem has been fixed in version 
1:9.9.5.dfsg-9+deb8u18.

We recommend that you upgrade your bind9 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1859-1: bind9 security update

July 21, 2019
A vulnerability was found in the Bind DNS Server

Summary

A vulnerability was found in the Bind DNS Server. Limits on
simultaneous tcp connections have not been enforced correctly and could
lead to exhaustion of file descriptors. In the worst case this could
affect the file descriptors of the whole system.


For Debian 8 "Jessie", this problem has been fixed in version
1:9.9.5.dfsg-9+deb8u18.

We recommend that you upgrade your bind9 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : bind9
Version : 1:9.9.5.dfsg-9+deb8u18
CVE ID : CVE-2018-5743

Related News