Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14834
HistoryJan 07, 2020 - 4:30 p.m.

CVE-2019-14834

2020-01-0716:30:04
CWE-770
redhat
www.cve.org

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.

CNA Affected

[
  {
    "product": "dnsmasq",
    "vendor": "The Dnsmasq Project",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.81"
      }
    ]
  }
]

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%