Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-3142

Published: 29 June 2017

An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.

Notes

AuthorNote
sbeattie
may have introduced regression (see isc email)

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
bind9
Launchpad, Ubuntu, Debian
artful
Released (1:9.10.3.dfsg.P4-10.1ubuntu7)
trusty
Released (1:9.9.5.dfsg-3ubuntu0.15)
upstream Needs triage

xenial
Released (1:9.10.3.dfsg.P4-8ubuntu1.7)
yakkety
Released (1:9.10.3.dfsg.P4-10.1ubuntu1.7)
zesty
Released (1:9.10.3.dfsg.P4-10.1ubuntu5.1)

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N