CVE-2017-3139

A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.
References
Link Resource
https://access.redhat.com/security/cve/cve-2017-3139 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1447743 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*

History

14 May 2021, 20:35

Type Values Removed Values Added
CPE cpe:2.3:a:isc:bind:-:*:*:*:*:*:*:*

Information

Published : 2019-04-09 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2017-3139

Mitre link : CVE-2017-3139

CVE.ORG link : CVE-2017-3139


JSON object : View

Products Affected

redhat

  • enterprise_linux_server_tus
  • enterprise_linux_server_eus
  • enterprise_linux_server_aus
CWE
CWE-617

Reachable Assertion