CVE-2019-14834

NameCVE-2019-14834
DescriptionA vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs948373

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dnsmasq (PTS)buster, buster (security)2.80-1+deb10u1vulnerable
bullseye2.85-1fixed
bookworm2.89-1fixed
trixie2.90-2fixed
sid2.90-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dnsmasqsource(unstable)2.81-1948373

Notes

[buster] - dnsmasq <no-dsa> (Minor issue)
[stretch] - dnsmasq <no-dsa> (Minor issue)
[jessie] - dnsmasq <no-dsa> (Minor issue)
https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5
https://bugzilla.redhat.com/show_bug.cgi?id=1764425

Search for package or bug name: Reporting problems