CVE-2010-0213 - CERT CVE
ID CVE-2010-0213
Sažetak BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.
Reference
CVSS
Base: 2.6
Impact: 2.9
Exploitability:4.9
Pristup
VektorSloženostAutentikacija
NETWORK HIGH NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:N/AC:H/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 04-04-2016 - 15:50
Objavljeno 28-07-2010 - 12:48