CVE-2016-9778 - log back

CVE-2016-9778 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Denial of service
Description
+ A denial of service flaw was found in the way BIND handled certain queries using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.
References
+ https://kb.isc.org/article/AA-01442/0
Notes