CVE

CVE-2017-14496

CVE-2017-14496

Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the –add-mac, –add-cpe-id or –add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.

Source: CVE-2017-14496

Exit mobile version