named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has created a situation under which some versions of named can be caused to exit with a REQUIRE assertion failure if they are sent a null command string. Affects BIND 9.9.9->9.9.9-P7, 9.9.10b1->9.9.10rc2, 9.10.4->9.10.4-P7, 9.10.5b1->9.10.5rc2, 9.11.0->9.11.0-P4, 9.11.1b1->9.11.1rc2, 9.9.9-S1->9.9.9-S9.
Published 2019-01-16 20:29:00
Updated 2019-10-09 23:27:17
View at NVD,   CVE.org

Threat overview for CVE-2017-3138

Top countries where our scanners detected CVE-2017-3138
Top open port discovered on systems with this issue 53
IPs affected by CVE-2017-3138 354
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-3138!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-3138

Probability of exploitation activity in the next 30 days: 5.72%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 93 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-3138

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:N/A:P
6.8
2.9
NIST
5.3
MEDIUM CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
1.6
3.6
NIST
6.5
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
2.8
3.6
Internet Systems Consortium (ISC)

CWE ids for CVE-2017-3138

  • The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-3138

Products affected by CVE-2017-3138

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!