Rapid7 Vulnerability & Exploit Database

ISC BIND: Windows service and uninstall paths are not quoted when BIND is installed (CVE-2017-3141)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

ISC BIND: Windows service and uninstall paths are not quoted when BIND is installed (CVE-2017-3141)

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
06/15/2017
Created
07/25/2018
Added
06/15/2017
Modified
11/29/2019

Description

The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.

Solution(s)

  • upgrade-isc-bind-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;