CVE-2022-0934

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2022-08-29 08:15

Updated : 2023-03-07 10:12


NVD link : CVE-2022-0934

Mitre link : CVE-2022-0934


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

thekelleys

  • dnsmasq

redhat

  • enterprise_linux