CVE-2010-0213

CVE-2010-0213

CVE-2010-0213 · LOW Severity

AV:N/AC:H/AU:N/C:N/I:N/A:P

BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.

Learn more about our Cis Benchmark Audit For Server Software.