CVE-2017-3141: Windows service and uninstall paths are not quoted when BIND is installed

Brian Conry bconry at isc.org
Wed Jun 14 22:40:39 UTC 2017


CVE-2017-3141: Windows service and uninstall paths are not quoted when
BIND is installed, allowing for unintended programs to be run with
Administrator permissions under some circumstances.

CVE:               CVE-2017-3141
Document Version:  2.0
Posting date:      14 Jun 2017
Program Impacted:  BIND
Versions affected: 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8,
                   9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1,
                   9.9.3-S1->9.9.10-S1, 9.10.5-S1
Severity:          Critical
Exploitable:       Locally

Description:

    The BIND installer on Windows uses an unquoted service path which
    can enable a local user to achieve privilege escalation if the host
    file system permissions allow this.

Impact:

    This vulnerability exists in the installer delivered with BIND for
    Windows and not within BIND itself.  Non-Windows builds and
    installations are unaffected.  A manual installation of BIND where
    the service path is quoted when added would not be at risk.

CVSS Score:   7.2
CVSS Vector:  CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

For more information on the Common Vulnerability Scoring System and to
obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

Workarounds:

    BIND installations on Windows are not at risk if the host file
    permissions prevent creation of a binary in a location where the
    service executor would run it instead of named.exe.

Active exploits:

    No known active exploits but this generic weakness is already a
    well-known attack vector if user file access permissions do not
    adequately prevent the installation of malicious executables.

Solution:

    Upgrade to the patched release most closely related to your current
    version of BIND.  These can all be downloaded from
    http://www.isc.org/downloads.

    - BIND 9 version 9.9.10-P1
    - BIND 9 version 9.10.5-P1
    - BIND 9 version 9.11.1-P1

    BIND Supported Preview Edition is a special feature preview branch
    of BIND provided to eligible ISC support customers.

    - BIND 9 version 9.9.10-S2
    - BIND 9 version 9.10.5-S2

Acknowledgements:

    ISC would like to thank John Page aka hyp3rlinx for reporting this
    issue.

Document Revision History:

    1.0 Advance Notification 6 June 2017
    1.1 Added acknowledgement 7 June 2017
    2.0 Public Announcement 14 June 2017

Related Documents:

    See our BIND9 Security Vulnerability Matrix at
    https://kb.isc.org/article/AA-00913 for a complete listing of
    Security Vulnerabilities and versions affected.

    If you'd like more information on ISC Subscription Support and
    Advance Security Notifications, please visit
    http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer at isc.org.  To report a new issue, please encrypt
your message using security-officer at isc.org's PGP key which can be found
here:
https://www.isc.org/downloads/software-support-policy/openpgp-key/.  If
you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note:

    ISC patches only currently supported versions. When possible we
    indicate EOL versions affected.  (For current information on which
    versions are actively supported, please see
    http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:

    Details of our current security advisory policy and practice can be
    found here: https://kb.isc.org/article/AA-00861

This Knowledge Base article https://kb.isc.org/article/AA-01496 is the
complete and official security advisory document.

Legal Disclaimer:

    Internet Systems Consortium (ISC) is providing this notice on an "AS
    IS" basis. No warranty or guarantee of any kind is expressed in this
    notice and none should be implied. ISC expressly excludes and
    disclaims any warranties regarding this notice or materials referred
    to in this notice, including, without limitation, any implied
    warranty of merchantability, fitness for a particular purpose,
    absence of hidden defects, or of non-infringement. Your use or
    reliance on this notice or materials referred to in this notice is
    at your own risk. ISC may change this notice at any time.  A
    stand-alone copy or paraphrase of the text of this document that
    omits the document URL is an uncontrolled copy. Uncontrolled copies
    may lack important information, be out of date, or contain factual
    errors.

(C) 2017 Internet Systems Consortium


More information about the bind-announce mailing list