CVE-2017-3145

Related Vulnerabilities: CVE-2017-3145  

A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.

A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request.

Find out more about CVE-2017-3145 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Advanced Update Support 7.2 (bind) RHSA-2018:0488 2018-03-12
Red Hat Enterprise Linux Extended Update Support 7.3 (bind) RHSA-2018:0488 2018-03-12
Red Hat Enterprise Linux 6 (bind) RHSA-2018:0101 2018-01-22
Red Hat Enterprise Linux Server TUS (v. 6.6) (bind) RHSA-2018:0487 2018-03-12
Red Hat Enterprise Linux Advanced Update Support 6.5 (bind) RHSA-2018:0487 2018-03-12
Red Hat Enterprise Linux Advanced Update Support 6.4 (bind) RHSA-2018:0487 2018-03-12
Red Hat Enterprise Linux Server Update Services for SAP Solutions 7.2 (bind) RHSA-2018:0488 2018-03-12
Red Hat Enterprise Linux 7 (bind) RHSA-2018:0102 2018-01-22
Red Hat Enterprise Linux Server TUS (v. 7.2) (bind) RHSA-2018:0488 2018-03-12
Red Hat Enterprise Linux Advanced Update Support 6.6 (bind) RHSA-2018:0487 2018-03-12
Red Hat Enterprise Linux Extended Update Support 6.7 (bind) RHSA-2018:0487 2018-03-12

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 bind Will not fix

Acknowledgements

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

External References