7.5

CVE-2017-3145

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.

Data is provided by the National Vulnerability Database (NVD)
IscBind Version >= 9.4.0 <= 9.8.8
IscBind Version >= 9.9.0 <= 9.9.11
IscBind Version >= 9.10.0 <= 9.10.6
IscBind Version >= 9.11.0 <= 9.11.2
IscBind Version9.9.3 Updates1
IscBind Version9.9.11 Updates1
IscBind Version9.10.5 Updates1
IscBind Version9.10.6 Updates1
IscBind Version9.12.0 Updatealpha1
IscBind Version9.12.0 Updateb1
IscBind Version9.12.0 Updateb2
IscBind Version9.12.0 Updaterc1
DebianDebian Linux Version7.0
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
NetappData Ontap Edge Version-
JuniperJunos Version12.1x46-d76 Update-
   JuniperSrx100 Version-
   JuniperSrx110 Version-
   JuniperSrx1400 Version-
   JuniperSrx1500 Version-
   JuniperSrx210 Version-
   JuniperSrx220 Version-
   JuniperSrx240 Version-
   JuniperSrx240h2 Version-
   JuniperSrx240m Version-
   JuniperSrx300 Version-
   JuniperSrx320 Version-
   JuniperSrx340 Version-
   JuniperSrx3400 Version-
   JuniperSrx345 Version-
   JuniperSrx3600 Version-
   JuniperSrx380 Version-
   JuniperSrx4000 Version-
   JuniperSrx4100 Version-
   JuniperSrx4200 Version-
   JuniperSrx4600 Version-
   JuniperSrx5000 Version-
   JuniperSrx5400 Version-
   JuniperSrx550 Version-
   JuniperSrx550 Hm Version-
   JuniperSrx550m Version-
   JuniperSrx5600 Version-
   JuniperSrx5800 Version-
   JuniperSrx650 Version-
JuniperJunos Version12.3x48-d70 Update-
   JuniperSrx100 Version-
   JuniperSrx110 Version-
   JuniperSrx1400 Version-
   JuniperSrx1500 Version-
   JuniperSrx210 Version-
   JuniperSrx220 Version-
   JuniperSrx240 Version-
   JuniperSrx240h2 Version-
   JuniperSrx240m Version-
   JuniperSrx300 Version-
   JuniperSrx320 Version-
   JuniperSrx340 Version-
   JuniperSrx3400 Version-
   JuniperSrx345 Version-
   JuniperSrx3600 Version-
   JuniperSrx380 Version-
   JuniperSrx4000 Version-
   JuniperSrx4100 Version-
   JuniperSrx4200 Version-
   JuniperSrx4600 Version-
   JuniperSrx5000 Version-
   JuniperSrx5400 Version-
   JuniperSrx550 Version-
   JuniperSrx550 Hm Version-
   JuniperSrx550m Version-
   JuniperSrx5600 Version-
   JuniperSrx5800 Version-
   JuniperSrx650 Version-
JuniperJunos Version15.1x49-d140 Update-
   JuniperSrx100 Version-
   JuniperSrx110 Version-
   JuniperSrx1400 Version-
   JuniperSrx1500 Version-
   JuniperSrx210 Version-
   JuniperSrx220 Version-
   JuniperSrx240 Version-
   JuniperSrx240h2 Version-
   JuniperSrx240m Version-
   JuniperSrx300 Version-
   JuniperSrx320 Version-
   JuniperSrx340 Version-
   JuniperSrx3400 Version-
   JuniperSrx345 Version-
   JuniperSrx3600 Version-
   JuniperSrx380 Version-
   JuniperSrx4000 Version-
   JuniperSrx4100 Version-
   JuniperSrx4200 Version-
   JuniperSrx4600 Version-
   JuniperSrx5000 Version-
   JuniperSrx5400 Version-
   JuniperSrx550 Version-
   JuniperSrx550 Hm Version-
   JuniperSrx550m Version-
   JuniperSrx5600 Version-
   JuniperSrx5800 Version-
   JuniperSrx650 Version-
JuniperJunos Version17.4r2 Update-
   JuniperSrx100 Version-
   JuniperSrx110 Version-
   JuniperSrx1400 Version-
   JuniperSrx1500 Version-
   JuniperSrx210 Version-
   JuniperSrx220 Version-
   JuniperSrx240 Version-
   JuniperSrx240h2 Version-
   JuniperSrx240m Version-
   JuniperSrx300 Version-
   JuniperSrx320 Version-
   JuniperSrx340 Version-
   JuniperSrx3400 Version-
   JuniperSrx345 Version-
   JuniperSrx3600 Version-
   JuniperSrx380 Version-
   JuniperSrx4000 Version-
   JuniperSrx4100 Version-
   JuniperSrx4200 Version-
   JuniperSrx4600 Version-
   JuniperSrx5000 Version-
   JuniperSrx5400 Version-
   JuniperSrx550 Version-
   JuniperSrx550 Hm Version-
   JuniperSrx550m Version-
   JuniperSrx5600 Version-
   JuniperSrx5800 Version-
   JuniperSrx650 Version-
JuniperJunos Version18.1r2 Update-
   JuniperSrx100 Version-
   JuniperSrx110 Version-
   JuniperSrx1400 Version-
   JuniperSrx1500 Version-
   JuniperSrx210 Version-
   JuniperSrx220 Version-
   JuniperSrx240 Version-
   JuniperSrx240h2 Version-
   JuniperSrx240m Version-
   JuniperSrx300 Version-
   JuniperSrx320 Version-
   JuniperSrx340 Version-
   JuniperSrx3400 Version-
   JuniperSrx345 Version-
   JuniperSrx3600 Version-
   JuniperSrx380 Version-
   JuniperSrx4000 Version-
   JuniperSrx4100 Version-
   JuniperSrx4200 Version-
   JuniperSrx4600 Version-
   JuniperSrx5000 Version-
   JuniperSrx5400 Version-
   JuniperSrx550 Version-
   JuniperSrx550 Hm Version-
   JuniperSrx550m Version-
   JuniperSrx5600 Version-
   JuniperSrx5800 Version-
   JuniperSrx650 Version-
JuniperJunos Version18.2r1 Update-
   JuniperSrx100 Version-
   JuniperSrx110 Version-
   JuniperSrx1400 Version-
   JuniperSrx1500 Version-
   JuniperSrx210 Version-
   JuniperSrx220 Version-
   JuniperSrx240 Version-
   JuniperSrx240h2 Version-
   JuniperSrx240m Version-
   JuniperSrx300 Version-
   JuniperSrx320 Version-
   JuniperSrx340 Version-
   JuniperSrx3400 Version-
   JuniperSrx345 Version-
   JuniperSrx3600 Version-
   JuniperSrx380 Version-
   JuniperSrx4000 Version-
   JuniperSrx4100 Version-
   JuniperSrx4200 Version-
   JuniperSrx4600 Version-
   JuniperSrx5000 Version-
   JuniperSrx5400 Version-
   JuniperSrx550 Version-
   JuniperSrx550 Hm Version-
   JuniperSrx550m Version-
   JuniperSrx5600 Version-
   JuniperSrx5800 Version-
   JuniperSrx650 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 5.77% 0.901
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
security-officer@isc.org 7.5 3.9 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-416 Use After Free

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.