CVE-2017-3145

high

Description

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.

References

https://www.debian.org/security/2018/dsa-4089

https://supportportal.juniper.net/s/article/2018-07-Security-Bulletin-SRX-Series-Vulnerabilities-in-ISC-BIND-named

https://security.netapp.com/advisory/ntap-20180117-0003/

https://lists.debian.org/debian-lts-announce/2018/01/msg00029.html

https://kb.isc.org/docs/aa-01542

https://access.redhat.com/errata/RHSA-2018:0488

https://access.redhat.com/errata/RHSA-2018:0487

https://access.redhat.com/errata/RHSA-2018:0102

https://access.redhat.com/errata/RHSA-2018:0101

Details

Source: Mitre, NVD

Published: 2019-01-16

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High