Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14834

Published: 7 January 2020

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.

Priority

Low

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
dnsmasq
Launchpad, Ubuntu, Debian
bionic
Released (2.79-1ubuntu0.2)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal
Released (2.80-1.1ubuntu1.2)
groovy Not vulnerable
(2.81-4)
hirsute Not vulnerable
(2.81-4)
impish Not vulnerable
(2.81-4)
jammy Not vulnerable
(2.81-4)
kinetic Not vulnerable
(2.81-4)
lunar Not vulnerable
(2.81-4)
mantic Not vulnerable
(2.81-4)
trusty Needed

upstream
Released (2.81)
xenial
Released (2.75-1ubuntu0.16.04.7)
Patches:
upstream: http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L