CVE-2017-3143

medium

Description

An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.

References

https://www.debian.org/security/2017/dsa-3904

https://security.netapp.com/advisory/ntap-20190830-0003/

https://kb.isc.org/docs/aa-01503

https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us

https://access.redhat.com/errata/RHSA-2017:1680

https://access.redhat.com/errata/RHSA-2017:1679

http://www.securitytracker.com/id/1038809

http://www.securityfocus.com/bid/99337

Details

Source: Mitre, NVD

Published: 2019-01-16

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: Medium