CVE-2019-14834

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
Configurations

Configuration 1

cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2020-01-07 05:15

Updated : 2023-02-12 11:34


NVD link : CVE-2019-14834

Mitre link : CVE-2019-14834

Products Affected
No products.
CWE