Lucene search

K
cve[email protected]CVE-2022-0934
HistoryAug 29, 2022 - 3:15 p.m.

CVE-2022-0934

2022-08-2915:15:10
CWE-416
web.nvd.nist.gov
575
4
security
vulnerability
dnsmasq
cve-2022-0934
denial of service

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.5%

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

Affected configurations

NVD
Node
thekelleysdnsmasqRange<2.87
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0

CNA Affected

[
  {
    "product": "dnsmasq",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Not-Known"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.5%