[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:507390
The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Security Fix: * dnsmasq: Heap use after free in dhcp6_no_relay For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page li ...

oval:org.secpod.oval:def:19500081
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service

oval:org.secpod.oval:def:706458
dnsmasq: Small caching DNS proxy and DHCP/TFTP server Dnsmasq could be made to execute arbitrary code or expose sensitive information if it received a specially crafted input.

oval:org.secpod.oval:def:2500859
The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server.

oval:org.secpod.oval:def:507295
The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Security Fix: * dnsmasq: Heap use after free in dhcp6_no_relay For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page li ...

oval:org.secpod.oval:def:87152
[2.85-5] - Prevent endless loop in forward_query [2.85-4] - Prevent use after free in dhcp6_no_relay

oval:org.secpod.oval:def:5800098
The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Security Fix: * dnsmasq: Heap use after free in dhcp6_no_relay For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page li ...

oval:org.secpod.oval:def:1506170
[2.79-24] - Prevent endless loop in forward_query [2.79-23] - Add IPv6 ntp-server suboptions support [2.79-22] - Prevent use after free in dhcp6_no_relay

oval:org.secpod.oval:def:4500996
The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Security Fix: * dnsmasq: Heap use after free in dhcp6_no_relay For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page li ...

oval:org.secpod.oval:def:1507110
[2.76-17.0.1.3] - Prevent use after free in dhcp6_no_relay [Orabug: 34775167]

oval:org.secpod.oval:def:89046258
This update for dnsmasq fixes the following issues: - CVE-2022-0934: Fixed an invalid memory access that could lead to remote denial of service via crafted packet .

oval:org.secpod.oval:def:86458
dnsmasq: Small caching DNS proxy and DHCP/TFTP server Dnsmasq could be made to execute arbitrary code or expose sensitive information if it received a specially crafted input.

oval:org.secpod.oval:def:3300365
SUSE Security Update: Security update for dnsmasq

oval:org.secpod.oval:def:89046253
This update for dnsmasq fixes the following issues: - CVE-2021-3448: Fixed a potential DNS cache poisoning issue due to a constant outgoing port being used when for certain use cases of the --server option . - CVE-2022-0934: Fixed an invalid memory access that could lead to remote denial of service ...

oval:org.secpod.oval:def:89046264
This update for dnsmasq fixes the following issues: - CVE-2021-3448: Fixed a potential DNS cache poisoning issue due to a constant outgoing port being used when for certain use cases of the --server option . - CVE-2022-0934: Fixed an invalid memory access that could lead to remote denial of service ...

oval:org.secpod.oval:def:89047486
This update for dnsmasq fixes the following issues: - CVE-2022-0934: Fixed an invalid memory access that could lead to remote denial of service via crafted packet .

oval:org.secpod.oval:def:89046263
This update for dnsmasq fixes the following issues: - CVE-2021-3448: Fixed a potential DNS cache poisoning issue due to a constant outgoing port being used when for certain use cases of the --server option . - CVE-2022-0934: Fixed an invalid memory access that could lead to remote denial of service ...

oval:org.secpod.oval:def:85686
The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server.

CWE    1
CWE-416
*CVE
CVE-2022-0934

© SecPod Technologies