关于 CVE-2010-0213 的漏洞信息

1. 漏洞描述
From NVD
BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has a trust anchor that is configured statically or via DNSSEC Lookaside Validation (DLV), allows remote attackers to cause a denial of service (infinite loop) via a query for an RRSIG record whose answer is not in the cache, which causes BIND to repeatedly send RRSIG queries to the authoritative servers.
From 神龙GPT (AIGC)
BIND9.7.1和9.7.1-P1,当递归验证服务器具有静态 trust anchor 或通过 DNSSEC 查错验证(DLV)配置 trust anchor,允许远程攻击者通过查询一个RRSIG记录,该记录的缓存中没有答案,导致bind 不断向权威服务器发送RRSIG查询,从而导致网络服务被中断。
2. 漏洞评分(CVSS)
From NVD
NVD 暂无评分
From 神龙GPT (AIGC)
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
3. 漏洞类别
From NVD
NVD 暂无漏洞类别信息
From 神龙GPT (AIGC)
神龙GPT 暂无漏洞类别信息(请耐心等待)
Reference