[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-0934Date: (C)2022-05-10   (M)2023-12-22


A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://access.redhat.com/security/cve/CVE-2022-0934
https://bugzilla.redhat.com/show_bug.cgi?id=2057075
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html
https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39

CWE    1
CWE-416
OVAL    18
oval:org.secpod.oval:def:507390
oval:org.secpod.oval:def:19500081
oval:org.secpod.oval:def:706458
oval:org.secpod.oval:def:2500859
...

© SecPod Technologies