메뉴 건너뛰기

GREATUSER

cve

CVE-2017-15107

관리자 2018.01.25 04:00 조회 수 : 15

A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15107
번호 제목 글쓴이 날짜 조회 수
32 CVE-2018-1000011 관리자 2018.01.25 11
31 CVE-2018-1000013 관리자 2018.01.25 9
30 CVE-2018-1000015 관리자 2018.01.25 15
29 CVE-2018-1000014 관리자 2018.01.25 11
28 CVE-2015-1142857 관리자 2018.01.25 14
27 CVE-2018-1000016 관리자 2018.01.25 13
26 CVE-2018-1000012 관리자 2018.01.25 15
25 CVE-2017-15093 관리자 2018.01.25 13
24 CVE-2017-15094 관리자 2018.01.25 11
23 CVE-2017-15090 관리자 2018.01.25 18
22 CVE-2017-15091 관리자 2018.01.25 13
21 CVE-2017-15092 관리자 2018.01.25 13
20 CVE-2017-2742 관리자 2018.01.25 13
» CVE-2017-15107 관리자 2018.01.25 15
18 CVE-2017-15105 관리자 2018.01.25 14
위로