BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2010-07-27T22:00:00

Updated: 2024-08-07T00:37:54.237Z

Reserved: 2010-01-06T00:00:00

Link: CVE-2010-0213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-07-28T12:48:51.840

Modified: 2016-04-04T15:50:49.963

Link: CVE-2010-0213

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-07-15T00:00:00Z

Links: CVE-2010-0213 - Bugzilla