Lucene search

K
cvelistIscCVELIST:CVE-2017-3142
HistoryJun 29, 2017 - 12:00 a.m.

CVE-2017-3142 An error in TSIG authentication can permit unauthorized zone transfers

2017-06-2900:00:00
isc
raw.githubusercontent.com
2

4.1 Medium

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%

An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.