Source: dnsmasq
Version: 2.80-1.1
Severity: important
Tags: security upstream
Control: found -1 2.80-1

Hi,

The following vulnerability was published for dnsmasq.

CVE-2019-14834[0]:
| A vulnerability was found in dnsmasq before version 2.81, where the
| memory leak allows remote attackers to cause a denial of service
| (memory consumption) via vectors involving DHCP response creation.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-14834
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14834
[1] 
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5
[2] https://bugzilla.redhat.com/show_bug.cgi?id=1764425

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to