Unquoted Service Path Privilege Escalation in BIND Installer on Windows

Unquoted Service Path Privilege Escalation in BIND Installer on Windows

CVE-2017-3141 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.

Learn more about our Cis Benchmark Audit For Bind.