Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-3145

Published: 16 January 2018

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
bind9
Launchpad, Ubuntu, Debian
artful
Released (1:9.10.3.dfsg.P4-12.6ubuntu1.1)
trusty
Released (1:9.9.5.dfsg-3ubuntu0.17)
upstream
Released (9.9.11-P1,9.10.6-P1,9.11.2-P1)
xenial
Released (1:9.10.3.dfsg.P4-8ubuntu1.10)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H