#VU63013 Use-after-free in Dnsmasq


Published: 2022-05-11

Vulnerability identifier: #VU63013

Vulnerability risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-0934

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Dnsmasq
Server applications / DNS servers

Vendor: GNU

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error when handling DHCPv6 requests. A remote attacker can send specially crafted DHCPv6 packets to the affected application, trigger a use-after-free error and perform a denial of service (DoS) attack.


Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Dnsmasq: 2.0 - 2.86


External links
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-0934
http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability