An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.
Published 2019-01-16 20:29:01
Updated 2019-08-30 17:15:10
View at NVD,   CVE.org
Vulnerability category: Input validation

Threat overview for CVE-2017-3142

Top countries where our scanners detected CVE-2017-3142
Top open port discovered on systems with this issue 53
IPs affected by CVE-2017-3142 290,102
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-3142!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-3142

Probability of exploitation activity in the next 30 days: 1.02%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 83 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-3142

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:P/I:N/A:N
8.6
2.9
NIST
3.7
LOW CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
2.2
1.4
NIST
5.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
3.9
1.4
Internet Systems Consortium (ISC)

CWE ids for CVE-2017-3142

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-3142

Products affected by CVE-2017-3142

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!