Lucene search

K
cvelistRedhatCVELIST:CVE-2010-0290
HistoryJan 22, 2010 - 9:20 p.m.

CVE-2010-0290

2010-01-2221:20:00
redhat
www.cve.org
2

AI Score

8

Confidence

High

EPSS

0.013

Percentile

85.8%

Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.

References