Executive Summary

Informations
Name CVE-2017-3136 First vendor Publication 2019-01-16
Vendor Cve Last vendor Modification 2020-10-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 571
Application 1
Application 1
Application 1
Os 1
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-01.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9f909a7b7.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a354efc764.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-957.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3854.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0100.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-edce28f24b.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1078.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1077.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-826.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0a876b0ba5.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1105.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170419_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-491.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ee4b0f53cb.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-44e494db1e.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_CVE-2017-3138.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3259-1.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-103-01.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c68614941ffb11e7934dd05099c0ae8c.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1000-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0999-1.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0998-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97653
CONFIRM https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://kb.isc.org/docs/aa-01465
https://security.netapp.com/advisory/ntap-20180802-0002/
DEBIAN https://www.debian.org/security/2017/dsa-3854
GENTOO https://security.gentoo.org/glsa/201708-01
REDHAT https://access.redhat.com/errata/RHSA-2017:1095
https://access.redhat.com/errata/RHSA-2017:1105
SECTRACK http://www.securitytracker.com/id/1038259
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:47:14
  • Multiple Updates
2024-02-01 12:13:12
  • Multiple Updates
2023-12-01 01:41:23
  • Multiple Updates
2023-09-05 12:45:07
  • Multiple Updates
2023-09-05 01:12:56
  • Multiple Updates
2023-09-02 12:44:51
  • Multiple Updates
2023-09-02 01:13:13
  • Multiple Updates
2023-08-12 12:48:28
  • Multiple Updates
2023-08-12 01:12:43
  • Multiple Updates
2023-08-11 12:42:55
  • Multiple Updates
2023-08-11 01:13:03
  • Multiple Updates
2023-08-06 12:41:32
  • Multiple Updates
2023-08-06 01:12:41
  • Multiple Updates
2023-08-04 12:41:43
  • Multiple Updates
2023-08-04 01:12:45
  • Multiple Updates
2023-07-14 12:41:45
  • Multiple Updates
2023-07-14 01:12:44
  • Multiple Updates
2023-03-29 01:43:26
  • Multiple Updates
2023-03-28 12:13:01
  • Multiple Updates
2022-10-11 12:37:13
  • Multiple Updates
2022-10-11 01:12:37
  • Multiple Updates
2022-03-30 01:29:43
  • Multiple Updates
2021-05-08 12:23:18
  • Multiple Updates
2021-05-05 01:26:08
  • Multiple Updates
2021-05-04 13:01:51
  • Multiple Updates
2021-04-22 02:15:25
  • Multiple Updates
2020-12-10 12:19:14
  • Multiple Updates
2020-12-10 01:19:31
  • Multiple Updates
2020-10-21 01:30:02
  • Multiple Updates
2020-10-21 01:18:48
  • Multiple Updates
2020-10-20 17:22:42
  • Multiple Updates
2020-10-20 09:22:45
  • Multiple Updates
2020-09-03 01:19:10
  • Multiple Updates
2020-05-23 02:06:06
  • Multiple Updates
2020-05-23 01:00:15
  • Multiple Updates
2019-10-10 05:19:56
  • Multiple Updates
2019-10-03 09:20:19
  • Multiple Updates
2019-02-12 00:18:49
  • Multiple Updates
2019-01-17 17:18:52
  • Multiple Updates
2019-01-17 00:19:17
  • First insertion