CVE-2017-15107

CVE-2017-15107

A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.

Source: CVE-2017-15107

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다