Chromium, a bug overloads DNS

Chromium, a bug overloads DNS
We will not, in this brief illustration, go into the technical details of the problem, which are available to everyone on the APNIC blog that carried out the first report. What is important to know, however, is that a subtle bug is about to disappear from Chromium and with it it will bring a small interesting difference to the management of the browser within corporate intranets. A small bug, but with a heavy impact: the resultant, in fact, was a sort of involuntary DDoS on the DNS system, something that will now be managed upstream with a change that excludes this possibility a priori.

Intranet Redirect Detector

A problem has in fact been identified within the so-called "Intranet Redirect Detector", a component that allows the browser to filter, interpret and manage the text composed by the user in the address bar . Such contents, in fact, could be as much related to an address as to a query, as well as to an intranet address: the "Intranet Redirect Detector" has the task of validating these strings, appropriately directing the traffic. The problem lies in the fact that the current management is actually fallacious, since it implies an extreme unnecessary workload on the DNS servers: it should be remembered that Chromium is at the base of 70% of browsers active online globally, therefore even only small smudges can heavily weigh on the functioning of the network.

In the following image it is clear how, since the introduction of the redirect detector, traffic has started to grow rapidly, reaching problematic peaks today and closely linked with the success of Google Chrome on the market.





Powered by Blogger.