CVE-2022-0934

CVE Details

Release Date:2022-03-28

Description


A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

See more information about CVE-2022-0934 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (dnsmasq)ELSA-2023-129452023-10-24
Oracle Linux version 7 (dnsmasq)ELSA-2023-129462023-10-24
Oracle Linux version 8 (dnsmasq)ELSA-2022-76332022-11-15
Oracle Linux version 9 (dnsmasq)ELSA-2022-80702022-11-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete