CVE-2019-14834

CVE Details

Release Date:2020-01-07

Description


A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.

See more information about CVE-2019-14834 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 3.7 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: Low

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (dnsmasq)ELSA-2020-38782020-10-06
Oracle Linux version 8 (dnsmasq)ELSA-2020-17152020-05-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete