CVE-2010-0290

medium

Description

Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.

References

https://www.isc.org/advisories/CVE-2009-4022v6

https://rhn.redhat.com/errata/RHSA-2010-0062.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8884

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7512

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6815

https://bugzilla.redhat.com/show_bug.cgi?id=557121

https://bugzilla.redhat.com/show_bug.cgi?id=554851

http://www.vupen.com/english/advisories/2010/1352

http://www.vupen.com/english/advisories/2010/0622

http://www.vupen.com/english/advisories/2010/0176

http://www.ubuntu.com/usn/USN-888-1

http://www.mandriva.com/security/advisories?name=MDVSA-2010:021

http://www.debian.org/security/2010/dsa-2054

http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018

http://secunia.com/advisories/40086

http://secunia.com/advisories/38240

http://secunia.com/advisories/38219

http://marc.info/?l=oss-security&m=126399602810086&w=2

http://marc.info/?l=oss-security&m=126393609503704&w=2

http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html

Details

Source: Mitre, NVD

Published: 2010-01-22

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: Medium