CVE-2018-1000002

CVE-2018-1000002

Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2) allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

Source: CVE-2018-1000002

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다