CVE-2022-0934

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.
Configurations

Configuration 1

cpe:2.3:a:thekelleys:dnsmasq:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2022-08-29 03:15

Updated : 2023-02-12 10:15


NVD link : CVE-2022-0934

Mitre link : CVE-2022-0934

Products Affected
CWE