Lucene search

K
freebsdFreeBSD17F369DC-D7E7-11E1-90A2-000C299B62E1
HistoryJul 27, 2012 - 12:00 a.m.

nsd -- Denial of Service

2012-07-2700:00:00
vuxml.freebsd.org
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.4%

Tom Hendrikx reports:

It is possible to crash (SIGSEGV) a NSD child server process by
sending it a DNS packet from any host on the internet and the per
zone stats build option is enabled. A crashed child process will
automatically be restarted by the parent process, but an attacker
may keep the NSD server occupied restarting child processes by
sending it a stream of such packets effectively preventing the
NSD server to serve.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchnsd< 3.2.13UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.4%

Related for 17F369DC-D7E7-11E1-90A2-000C299B62E1