ISC.BIND.DNSSEC.Validation.DoS

description-logoDescription

ISC BIND allows remote attackers to cause a denial of service via a DNS query response that contains multiple RRsets, which triggers an assertion error.

affected-products-logoAffected Products

ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1

Impact logoImpact

Denial of Services.

recomended-action-logoRecommended Actions

Apply patches :

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-08-06 15.901 Sig Added