CVE-2017-3139

Related Vulnerabilities: CVE-2017-3139  

Impact: Important Public Date: 2017-05-08 Bugzilla: 1447743: CVE-2017-3139 bind: assertion failure in DNSSEC validation A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

Find out more about CVE-2017-3139 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affected only the BIND versions as shipped with Red Hat Enterprise Linux 6. This issue did not affect any upstream versions of BIND. This issue does not affect BIND configurations which have DNSSEC validation turned off.

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Server TUS (v. 6.6) (bind) RHSA-2017:1582 2017-06-28
Red Hat Enterprise Linux Advanced Update Support 6.4 (bind) RHSA-2017:1582 2017-06-28
Red Hat Enterprise Linux Advanced Update Support 6.5 (bind) RHSA-2017:1582 2017-06-28
Red Hat Enterprise Linux Extended Update Support 6.7 (bind) RHSA-2017:1582 2017-06-28
Red Hat Enterprise Linux Advanced Update Support 6.2 (bind) RHSA-2017:1582 2017-06-28
Red Hat Enterprise Linux 6 (bind) RHSA-2017:1202 2017-05-08
Red Hat Enterprise Linux Server TUS (v. 6.5) (bind) RHSA-2017:1582 2017-06-28
Red Hat Enterprise Linux Advanced Update Support 6.6 (bind) RHSA-2017:1582 2017-06-28

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 bind Not affected
Red Hat Enterprise Linux 5 bind97 Will not fix
Red Hat Enterprise Linux 5 bind Will not fix