A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-07T16:30:04

Updated: 2024-08-05T00:26:39.119Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14834

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-07T17:15:10.893

Modified: 2023-02-12T23:34:51.743

Link: CVE-2019-14834

cve-icon Redhat

Severity : Low

Publid Date: 2019-10-23T00:00:00Z

Links: CVE-2019-14834 - Bugzilla