CVE-2017-14495

CVE-2017-14495

Memory leak in dnsmasq before 2.78, when the –add-mac, –add-cpe-id or –add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.

Source: CVE-2017-14495

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다