Executive Summary

Informations
Name CVE-2017-3143 First vendor Publication 2019-01-16
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 607
Os 2
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1679.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL02230327.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1680.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3346-2.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote AIX host has a version of bind installed that is affected by multi...
File : aix_bind_advisory16.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-59127a606c.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1141.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1140.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-858.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-87f1f8c798.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-30f678e62a.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1025.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-001f135337.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-167cfa7b09.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3904.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-783.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170705_bind_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170705_bind_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1680.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1679.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0122.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1680.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1679.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-d04f7ddd73.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1680.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1679.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote name server is affected by multiple vulnerabilities.
File : bind9_CVE-2017-3143.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-180-02.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3346-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1738-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1737-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1736-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99337
CONFIRM https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://kb.isc.org/docs/aa-01503
https://security.netapp.com/advisory/ntap-20190830-0003/
DEBIAN https://www.debian.org/security/2017/dsa-3904
REDHAT https://access.redhat.com/errata/RHSA-2017:1679
https://access.redhat.com/errata/RHSA-2017:1680
SECTRACK http://www.securitytracker.com/id/1038809

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:47:15
  • Multiple Updates
2024-02-01 12:13:12
  • Multiple Updates
2023-12-01 01:41:24
  • Multiple Updates
2023-09-05 12:45:07
  • Multiple Updates
2023-09-05 01:12:56
  • Multiple Updates
2023-09-02 12:44:51
  • Multiple Updates
2023-09-02 01:13:13
  • Multiple Updates
2023-08-12 12:48:29
  • Multiple Updates
2023-08-12 01:12:43
  • Multiple Updates
2023-08-11 12:42:55
  • Multiple Updates
2023-08-11 01:13:04
  • Multiple Updates
2023-08-06 12:41:33
  • Multiple Updates
2023-08-06 01:12:42
  • Multiple Updates
2023-08-04 12:41:44
  • Multiple Updates
2023-08-04 01:12:46
  • Multiple Updates
2023-07-14 12:41:46
  • Multiple Updates
2023-07-14 01:12:45
  • Multiple Updates
2023-03-29 01:43:27
  • Multiple Updates
2023-03-28 12:13:02
  • Multiple Updates
2022-10-11 12:37:14
  • Multiple Updates
2022-10-11 01:12:38
  • Multiple Updates
2022-03-30 01:29:44
  • Multiple Updates
2021-05-08 12:23:18
  • Multiple Updates
2021-05-05 01:26:06
  • Multiple Updates
2021-05-04 13:01:42
  • Multiple Updates
2021-04-22 02:15:12
  • Multiple Updates
2020-12-10 12:19:15
  • Multiple Updates
2020-12-10 01:19:31
  • Multiple Updates
2020-09-03 01:19:10
  • Multiple Updates
2020-05-24 01:21:50
  • Multiple Updates
2020-05-23 02:06:07
  • Multiple Updates
2020-05-23 01:00:16
  • Multiple Updates
2019-10-03 09:20:19
  • Multiple Updates
2019-08-30 21:19:36
  • Multiple Updates
2019-02-12 00:18:49
  • Multiple Updates
2019-01-17 17:18:52
  • Multiple Updates
2019-01-17 00:19:17
  • First insertion