Lucene search

K
redhatcveRedhat.comRH:CVE-2017-3141
HistoryJun 15, 2017 - 7:19 a.m.

CVE-2017-3141

2017-06-1507:19:15
redhat.com
access.redhat.com
24

0.001 Low

EPSS

Percentile

26.8%

The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.