Memory Leak Vulnerability in dnsmasq before 2.78 Allows Remote DoS via DNS Response Creation

Memory Leak Vulnerability in dnsmasq before 2.78 Allows Remote DoS via DNS Response Creation

CVE-2017-14495 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.

Learn more about our Web Application Penetration Testing UK.