// For flags

CVE-2017-3141

Windows service and uninstall paths are not quoted when BIND is installed

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.

El instalador de BIND en Windows emplea una ruta de servicio sin entrecomillar que puede permitir que un usuario local logre escalar privilegios si los permisos del sistema host de archivos lo permiten. Afecta a BIND desde la versión 9.2.6-P2 hasta la 9.2.9, desde la 9.3.2-P1 hasta la 9.3.6, desde la 9.4.0 hasta la 9.8.8, desde la 9.9.0 hasta la 9.9.10, desde la 9.10.0 hasta la 9.10.5, desde la 9.11.0 hasta la 9.11.1, desde la 9.9.3-S1 hasta la 9.9.10-S1 y en la versión 9.10.5-S1.

BIND version 9.10.5 for x86 and x64 on Windows suffers from an unquoted service path vulnerability that can allow for privilege escalation.

*Credits: ISC would like to thank John Page aka hyp3rlinx for reporting this issue.
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-12-02 CVE Reserved
  • 2017-06-05 CVE Published
  • 2024-01-10 EPSS Updated
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-428: Unquoted Search Path or Element
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
>= 9.2.6 <= 9.2.9
Search vendor "Isc" for product "Bind" and version " >= 9.2.6 <= 9.2.9"
-
Affected
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
>= 9.3.2 <= 9.3.6
Search vendor "Isc" for product "Bind" and version " >= 9.3.2 <= 9.3.6"
-
Affected
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
>= 9.4.0 <= 9.8.8
Search vendor "Isc" for product "Bind" and version " >= 9.4.0 <= 9.8.8"
-
Affected
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
>= 9.9.0 <= 9.9.10
Search vendor "Isc" for product "Bind" and version " >= 9.9.0 <= 9.9.10"
-
Affected
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
>= 9.10.0 <= 9.10.5
Search vendor "Isc" for product "Bind" and version " >= 9.10.0 <= 9.10.5"
-
Affected
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
>= 9.11.0 <= 9.11.1
Search vendor "Isc" for product "Bind" and version " >= 9.11.0 <= 9.11.1"
-
Affected
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
9.2.6
Search vendor "Isc" for product "Bind" and version "9.2.6"
p2
Affected
Isc
Search vendor "Isc"
Bind
Search vendor "Isc" for product "Bind"
9.3.2
Search vendor "Isc" for product "Bind" and version "9.3.2"
p1
Affected