CVE-2017-3145: Improper fetch cleanup sequencing in the resolver can cause named to crash

1 view
Skip to first unread message

Eyal Estrin

unread,
Jan 20, 2018, 4:32:23 AM1/20/18
to
https://kb.isc.org/article/AA-01542


Eyal Estrin
CISSP, CCSP, CISM, CISA, RHCE, CCSK
Twitter: @eyalestrin
Reply all
Reply to author
Forward
0 new messages