BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: isc

Published: 2018-01-16T00:00:00

Updated: 2023-06-16T16:28:34.033Z

Reserved: 2016-12-02T00:00:00


Link: CVE-2017-3145

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-16T20:29:00.690

Modified: 2023-06-21T18:19:59.960


Link: CVE-2017-3145

JSON object: View

cve-icon Redhat Information

No data.

CWE