CoreDNS through 1.10.1 enables attackers to achieve DNS cache poisoning and inject fake responses via a birthday attack.
History

Wed, 18 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
Description CoreDNS through 1.10.1 enables attackers to achieve DNS cache poisoning and inject fake responses via a birthday attack.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-18T00:00:00

Updated: 2024-09-18T21:03:17.824457

Reserved: 2023-04-10T00:00:00

Link: CVE-2023-30464

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2024-09-18T21:15:13.080

Modified: 2024-09-18T21:15:13.080

Link: CVE-2023-30464

cve-icon Redhat

No data.