Windows NT DNS Server Denial of Service Vulnerability

Windows NT DNS Server Denial of Service Vulnerability

CVE-1999-0275 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Denial of service in Windows NT DNS servers by flooding port 53 with too many characters.

Learn more about our Cis Benchmark Audit For Server Software.