The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2019-01-16T20:00:00Z

Updated: 2024-09-16T17:23:44.753Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3141

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-16T20:29:00.503

Modified: 2019-10-09T23:27:17.773

Link: CVE-2017-3141

cve-icon Redhat

Severity : Important

Publid Date: 2017-06-14T00:00:00Z

Links: CVE-2017-3141 - Bugzilla