Unspecified vulnerability in ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta, with DNSSEC validation enabled and checking disabled (CD), allows remote attackers to conduct DNS cache poisoning attacks by receiving a recursive client query and sending a response that contains (1) CNAME or (2) DNAME records, which do not have the intended validation before caching, aka Bug 20737. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4022.
Published 2010-01-22 22:00:01
Updated 2023-02-13 02:21:01
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2010-0290

Top countries where our scanners detected CVE-2010-0290
Top open port discovered on systems with this issue 53
IPs affected by CVE-2010-0290 7,928
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-0290!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-0290

Probability of exploitation activity in the next 30 days: 0.91%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 81 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-0290

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:H/Au:N/C:N/I:P/A:P
4.9
4.9
NIST

References for CVE-2010-0290

Products affected by CVE-2010-0290

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!