Bug 1461310 (CVE-2017-3141) - CVE-2017-3141 bind: BIND installer on Windows uses an unquoted service path which allows privilege escalation
Summary: CVE-2017-3141 bind: BIND installer on Windows uses an unquoted service path w...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2017-3141
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-06-14 07:45 UTC by Adam Mariš
Modified: 2019-09-29 14:14 UTC (History)
9 users (show)

Fixed In Version: bind 9.9.10-P1, bind 9.10.5-P1, bind 9.11.1-P1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-06-15 07:02:54 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2017-06-14 07:45:51 UTC
The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this.

This vulnerability exists in the installer delivered with BIND for Windows and not within BIND itself.  Non-Windows builds and installations are unaffected.  A manual installation of BIND where the service path is quoted when added would not be at risk.


Note You need to log in before you can comment on or make changes to this bug.