Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-3817

Disclosure Date: July 25, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • isc

Products

  • bind 9.4,
  • bind 9.4.0,
  • bind 9.4.1,
  • bind 9.4.2,
  • bind 9.4.3,
  • bind 9.5,
  • bind 9.5.0,
  • bind 9.5.1,
  • bind 9.5.2,
  • bind 9.5.3,
  • bind 9.6,
  • bind 9.6.0,
  • bind 9.6.1,
  • bind 9.6.2,
  • bind 9.6.3,
  • bind 9.7.0,
  • bind 9.7.1,
  • bind 9.7.2,
  • bind 9.7.3,
  • bind 9.7.4,
  • bind 9.7.5,
  • bind 9.7.6,
  • bind 9.8.0,
  • bind 9.8.1,
  • bind 9.8.2,
  • bind 9.8.3,
  • bind 9.9.0,
  • bind 9.9.1
Technical Analysis