Package        : dnsmasq
Version        : 2.72-3+deb8u5
CVE ID         : CVE-2019-14513


Samuel R Lovejoy discovered a security vulnerability in dnsmasq.
Carefully crafted packets by DNS servers might result in out of
bounds read operations, potentially leading to a crash and denial
of service.

For Debian 8 "Jessie", this problem has been fixed in version
2.72-3+deb8u5.

We recommend that you upgrade your dnsmasq packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -- 
Jonas Meurer


Debian LTS: DLA-1921-1: dnsmasq security update

September 13, 2019
Samuel R Lovejoy discovered a security vulnerability in dnsmasq

Summary

For Debian 8 "Jessie", this problem has been fixed in version
2.72-3+deb8u5.

We recommend that you upgrade your dnsmasq packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --
Jonas Meurer




Severity
Package : dnsmasq
Version : 2.72-3+deb8u5
CVE ID : CVE-2019-14513

Related News