Lucene search

K
cvelistRedhatCVELIST:CVE-2020-25681
HistoryJan 20, 2021 - 4:36 p.m.

CVE-2020-25681

2021-01-2016:36:41
CWE-122
redhat
www.cve.org
11
dnsmasq
buffer overflow
arbitrary code
dnssec
data confidentiality
integrity
system availability

AI Score

8.4

Confidence

High

EPSS

0.159

Percentile

96.0%

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CNA Affected

[
  {
    "product": "dnsmasq",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "dnsmasq 2.83"
      }
    ]
  }
]