[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:101919
Dnsmasq is lightweight, easy to configure DNS forwarder and DHCP server. It is designed to provide DNS and, optionally, DHCP, to a small network. It can serve the names of local machines which are not in the global DNS. The DHCP server integrates with the DNS server and allows machines with DHCP-all ...

oval:org.secpod.oval:def:700438
IvAin Arce, Pablo HernAin Jorge, Alejandro Pablo Rodriguez, MartA­n Coco, Alberto SoliAto Testa and Pablo Annetta discovered that Dnsmasq did not properly validate its input when processing TFTP requests for files with long names. A remote attacker could cause a denial of service or execute arb ...

oval:org.mitre.oval:def:7920
Several remote vulnerabilities have been discovered in the TFTP component of dnsmasq. The Common Vulnerabilities and Exposures project identifies the following problems: A buffer overflow in TFTP processing may enable arbitrary code execution to attackers which are permitted to use the TFTP service. ...

oval:org.secpod.oval:def:500621
Dnsmasq is a lightweight and easy to configure DNS forwarder and DHCP server. Core Security Technologies discovered a heap overflow flaw in dnsmasq when the TFTP service is enabled . If the configured tftp-root is sufficiently long, and a remote user sends a request that sends a long file name, dnsm ...

oval:org.secpod.oval:def:102263
Dnsmasq is lightweight, easy to configure DNS forwarder and DHCP server. It is designed to provide DNS and, optionally, DHCP, to a small network. It can serve the names of local machines which are not in the global DNS. The DHCP server integrates with the DNS server and allows machines with DHCP-all ...

oval:org.secpod.oval:def:202069
Dnsmasq is a lightweight and easy to configure DNS forwarder and DHCP server. Core Security Technologies discovered a heap overflow flaw in dnsmasq when the TFTP service is enabled . If the configured tftp-root is sufficiently long, and a remote user sends a request that sends a long file name, dnsm ...

oval:org.secpod.oval:def:600375
Several remote vulnerabilities have been discovered in the TFTP component of dnsmasq. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2957 A buffer overflow in TFTP processing may enable arbitrary code execution to attackers which are permitted to use the ...

oval:org.secpod.oval:def:202099
Dnsmasq is a lightweight and easy to configure DNS forwarder and DHCP server. Core Security Technologies discovered a heap overflow flaw in dnsmasq when the TFTP service is enabled . If the configured tftp-root is sufficiently long, and a remote user sends a request that sends a long file name, dnsm ...

CPE    76
cpe:/a:thekelleys:dnsmasq
cpe:/a:thekelleys:dnsmasq:2.38
cpe:/a:thekelleys:dnsmasq:2.39
cpe:/a:thekelleys:dnsmasq:2.47
...
CWE    1
CWE-119
*CVE
CVE-2009-2957

© SecPod Technologies