DNS Cache Poison Attacks are Still a Risk

Nozomi Networks find an easier path for DNS Cache Poison Attacks on ICS, CPEs, and other IoT devices. Nozomi Networks disclosed long-term and persistent vulnerability with all versions of uClibc and uClibc-ng (see Nozomi Networks Discovers Unpatched DNS Bug in Popular C Standard Library Putting IoT at Risk by Giannis Tsaraias and Andrea Palanca | Read More