An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2019-01-16T20:00:00Z

Updated: 2024-09-16T16:14:21.796Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3143

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-16T20:29:00.580

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-3143

cve-icon Redhat

Severity : Important

Publid Date: 2017-06-29T00:00:00Z

Links: CVE-2017-3143 - Bugzilla