CVE-2010-0097

CVE-2010-0097

CVE-2010-0097 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta does not properly validate DNSSEC (1) NSEC and (2) NSEC3 records, which allows remote attackers to add the Authenticated Data (AD) flag to a forged NXDOMAIN response for an existing domain.

Learn more about our Cis Benchmark Audit For Bind.