Vulnerability Details : CVE-2017-3141
The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.
Vulnerability category: Gain privilege
Products affected by CVE-2017-3141
- cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.3.2:p1:*:*:*:*:*:*
- cpe:2.3:a:isc:bind:9.2.6:p2:*:*:*:*:*:*
Threat overview for CVE-2017-3141
Top countries where our scanners detected CVE-2017-3141
Top open port discovered on systems with this issue
53
IPs affected by CVE-2017-3141 332,460
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-3141!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-3141
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 44 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-3141
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | |
7.2
|
HIGH | CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H |
0.6
|
6.0
|
Internet Systems Consortium (ISC) |
CWE ids for CVE-2017-3141
-
The product uses a search path that contains an unquoted element, in which the element contains whitespace or other separators. This can cause the product to access resources in a parent path.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-3141
-
http://www.securityfocus.com/bid/99089
ISC BIND CVE-2017-3141 Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
-
https://security.netapp.com/advisory/ntap-20180926-0001/
June 2017 ISC BIND Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
http://www.securitytracker.com/id/1038693
BIND Windows Installer Unquoted Service Path Lets Local Users Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/42121/
BIND 9.10.5 - Unquoted Service Path Privilege EscalationExploit;Third Party Advisory;VDB Entry
-
https://kb.isc.org/docs/aa-01496
CVE-2017-3141: Windows service and uninstall paths are not quoted when BIND is installed - Security AdvisoriesVendor Advisory
-
https://security.gentoo.org/glsa/201708-01
BIND: Multiple vulnerabilities (GLSA 201708-01) — Gentoo securityThird Party Advisory
Jump to