Lucene search

K
redhatcveRedhat.comRH:CVE-2017-3142
HistoryJun 30, 2017 - 4:48 a.m.

CVE-2017-3142

2017-06-3004:48:39
redhat.com
access.redhat.com
14

0.007 Low

EPSS

Percentile

80.7%

A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet.

Mitigation

The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:

<https://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html&gt;