Lucene search

K
f5F5F5:K08613310
HistoryJan 23, 2018 - 12:00 a.m.

K08613310 : BIND vulnerability CVE-2017-3145

2018-01-2300:00:00
my.f5.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.126 Low

EPSS

Percentile

95.0%

Security Advisory Description

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. (CVE-2017-3145)

Impact

BIG-IP

A remote attacker can use this flaw to make named, acting as a Domain Name System Security Extensions (DNSSEC) validating resolver, exit unexpectedly with an assertion failure by way of a specially crafted DNS request.

This vulnerability affects BIND only when configured as a recursive resolver with DNSSEC validation enabled. That mode of operation is not present in any default configuration but can be enabled.

ARX, Enterprise Manager, BIG-IQ, F5 iWorkflow, LineRate, and Traffix

There is no impact; these F5 products are not affected by this vulnerability.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.126 Low

EPSS

Percentile

95.0%