ghsa-wpmh-x6rm-9p34
Vulnerability from github
Published
2022-08-29 20:06
Modified
2022-09-07 00:01
Severity ?
Details
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.
{ affected: [], aliases: [ "CVE-2022-0934", ], database_specific: { cwe_ids: [ "CWE-416", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2022-08-29T15:15:00Z", severity: "HIGH", }, details: "A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.", id: "GHSA-wpmh-x6rm-9p34", modified: "2022-09-07T00:01:54Z", published: "2022-08-29T20:06:50Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0934", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2022:7633", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2022:8070", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2022-0934", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2057075", }, { type: "WEB", url: "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html", }, { type: "WEB", url: "https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39", }, { type: "WEB", url: "https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=03345ecefeb0d82e3c3a4c28f27c3554f0611b39", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.