Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2010-0290

Disclosure Date: November 25, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • isc

Products

  • bind 9.0,
  • bind 9.0.0,
  • bind 9.0.1,
  • bind 9.1,
  • bind 9.1.0,
  • bind 9.1.1,
  • bind 9.1.2,
  • bind 9.1.3,
  • bind 9.10.0,
  • bind 9.10.1,
  • bind 9.10.2,
  • bind 9.10.3,
  • bind 9.2,
  • bind 9.2.0,
  • bind 9.2.1,
  • bind 9.2.2,
  • bind 9.2.3,
  • bind 9.2.4,
  • bind 9.2.5,
  • bind 9.2.6,
  • bind 9.2.7,
  • bind 9.2.8,
  • bind 9.2.9,
  • bind 9.3,
  • bind 9.3.0,
  • bind 9.3.1,
  • bind 9.3.2,
  • bind 9.3.3,
  • bind 9.3.4,
  • bind 9.3.5,
  • bind 9.3.6,
  • bind 9.4,
  • bind 9.4.0,
  • bind 9.4.1,
  • bind 9.4.2,
  • bind 9.4.3,
  • bind 9.6.0,
  • bind 9.6.1,
  • bind 9.7.0

References

Additional Info

Technical Analysis