CVE-2022-0934

high

Description

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

References

https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html

https://bugzilla.redhat.com/show_bug.cgi?id=2057075

https://access.redhat.com/security/cve/CVE-2022-0934

Details

Source: Mitre, NVD

Published: 2022-08-29

Updated: 2023-03-07

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High