[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-25687Date: (C)2021-01-21   (M)2023-12-22


A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in sort_rrset() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 7.1
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
DSA-4844
FEDORA-2021-2e4c3d5a9d
FEDORA-2021-84440e87ba
GLSA-202101-17
https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891568
https://www.jsof-tech.com/disclosures/dnspooq/

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:thekelleys:dnsmasq
CWE    1
CWE-122
OVAL    17
oval:org.secpod.oval:def:89002836
oval:org.secpod.oval:def:89002787
oval:org.secpod.oval:def:505765
oval:org.secpod.oval:def:89002759
...

© SecPod Technologies