CVE-2016-5427 (authoritative)

CVE-2016-5427 (authoritative)

PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.

Source: CVE-2016-5427 (authoritative)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다