CVE-2017-3141

The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.
References
Link Resource
http://www.securityfocus.com/bid/99089 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038693 Third Party Advisory VDB Entry
https://kb.isc.org/docs/aa-01496 Vendor Advisory
https://security.gentoo.org/glsa/201708-01 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180926-0001/ Third Party Advisory
https://www.exploit-db.com/exploits/42121/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.2.6:p2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.3.2:p1:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-16 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-3141

Mitre link : CVE-2017-3141

CVE.ORG link : CVE-2017-3141


JSON object : View

Products Affected

isc

  • bind
CWE
CWE-428

Unquoted Search Path or Element