Executive Summary

Informations
Name CVE-2017-3135 First vendor Publication 2019-01-16
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. Affects BIND 9.8.8, 9.9.3-S1 -> 9.9.9-S7, 9.9.3 -> 9.9.9-P5, 9.9.10b1, 9.10.0 -> 9.10.4-P5, 9.10.5b1, 9.11.0 -> 9.11.0-P2, 9.11.1b1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Application 1
Application 1
Os 2
Os 1
Os 1
Os 3
Os 4
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-01.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote device is affected by a denial of service vulnerability.
File : juniper_jsa10799.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0276.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1026.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1025.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-314.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d0c9bf9508.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-96b7f4f53e.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0596-1.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0595-1.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0594-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-843.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3795.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL80533167.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-27099c270a.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3201-1.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote name server is affected by a denial of service vulnerability.
File : bind9_CVE-2017-3135.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170215_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0276.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0276.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0276.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2b46c8b6c2.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96150
CONFIRM https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://kb.isc.org/docs/aa-01453
https://security.netapp.com/advisory/ntap-20180926-0005/
DEBIAN https://www.debian.org/security/2017/dsa-3795
GENTOO https://security.gentoo.org/glsa/201708-01
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0276.html
SECTRACK http://www.securitytracker.com/id/1037801

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:01:40
  • Multiple Updates
2021-04-22 02:15:17
  • Multiple Updates
2020-05-23 01:00:15
  • Multiple Updates
2019-10-10 05:19:56
  • Multiple Updates
2019-02-09 00:19:00
  • Multiple Updates
2019-01-17 17:18:52
  • Multiple Updates
2019-01-17 00:19:17
  • First insertion