CVE-2010-0213

high

Description

BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.

References

http://www.vupen.com/english/advisories/2010/1884

http://www.securitytracker.com/id?1024217

http://www.securityfocus.com/bid/41730

http://www.kb.cert.org/vuls/id/211905

http://www.isc.org/software/bind/advisories/cve-2010-0213

http://secunia.com/advisories/40709

http://secunia.com/advisories/40652

http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044445.html

Details

Source: Mitre, NVD

Published: 2010-07-28

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High