CVE

CVE-2019-25036

CVE-2019-25036

Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname.

Source: CVE-2019-25036

Exit mobile version