[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0213Date: (C)2010-07-28   (M)2023-12-22


BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1024217
SECUNIA-40652
SECUNIA-40709
BID-41730
ADV-2010-1884
FEDORA-2010-11344
SUSE-SR:2010:020
VU#211905
http://www.isc.org/software/bind/advisories/cve-2010-0213

CPE    2
cpe:/a:isc:bind:9.7.1:p1
cpe:/a:isc:bind:9.7.1
CWE    1
CWE-19
OVAL    3
oval:org.secpod.oval:def:101106
oval:org.secpod.oval:def:100860
oval:org.secpod.oval:def:102706

© SecPod Technologies