Lucene search

K
freebsdFreeBSD58033A95-BBA8-11E4-88AE-D050992ECDE8
HistoryFeb 18, 2015 - 12:00 a.m.

bind -- denial of service vulnerability

2015-02-1800:00:00
vuxml.freebsd.org
7

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:N/I:N/A:C

0.069 Low

EPSS

Percentile

93.9%

ISC reports:

When configured to perform DNSSEC validation, named can
crash when encountering a rare set of conditions in the
managed trust anchors.

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:N/I:N/A:C

0.069 Low

EPSS

Percentile

93.9%