Lucene search

K

Dnsmasq Security Vulnerabilities

cve
cve

CVE-2023-28450

An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day...

7.5CVSS

7.3AI Score

0.002EPSS

2023-03-15 09:15 PM
662
cve
cve

CVE-2022-0934

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of...

7.5CVSS

7.1AI Score

0.002EPSS

2022-08-29 03:15 PM
553
4
cve
cve

CVE-2021-45954

Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from answer_auth and FuzzAuth). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our...

9.8CVSS

9.5AI Score

0.001EPSS

2022-01-01 12:15 AM
86
cve
cve

CVE-2021-45951

Dnsmasq 2.86 has a heap-based buffer overflow in check_bad_address (called from check_for_bogus_wildcard and FuzzCheckForBogusWildcard). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our...

9.8CVSS

9.5AI Score

0.001EPSS

2022-01-01 12:15 AM
137
cve
cve

CVE-2021-45953

Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from hash_questions and fuzz_util.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our...

9.8CVSS

9.5AI Score

0.001EPSS

2022-01-01 12:15 AM
82
cve
cve

CVE-2021-45955

Dnsmasq 2.86 has a heap-based buffer overflow in resize_packet (called from FuzzResizePacket and fuzz_rfc1035.c) because of the lack of a proper bounds check upon pseudo header re-insertion. NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real...

9.8CVSS

9.5AI Score

0.001EPSS

2022-01-01 12:15 AM
96
cve
cve

CVE-2021-45956

Dnsmasq 2.86 has a heap-based buffer overflow in print_mac (called from log_packet and dhcp_reply). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our...

9.8CVSS

9.5AI Score

0.001EPSS

2022-01-01 12:15 AM
126
cve
cve

CVE-2021-45952

Dnsmasq 2.86 has a heap-based buffer overflow in dhcp_reply (called from dhcp_packet and FuzzDhcp). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our...

9.8CVSS

9.5AI Score

0.001EPSS

2022-01-01 12:15 AM
81
cve
cve

CVE-2021-45957

Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our...

9.8CVSS

9.5AI Score

0.001EPSS

2022-01-01 12:15 AM
328
cve
cve

CVE-2021-3448

A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission...

4CVSS

3.9AI Score

0.002EPSS

2021-04-08 11:15 PM
1296
7
cve
cve

CVE-2020-25681

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer...

8.1CVSS

8.2AI Score

0.159EPSS

2021-01-20 05:15 PM
1767
8
cve
cve

CVE-2020-25686

A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the...

3.7CVSS

5.7AI Score

0.005EPSS

2021-01-20 05:15 PM
518
11
cve
cve

CVE-2020-25687

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory....

5.9CVSS

6.9AI Score

0.085EPSS

2021-01-20 05:15 PM
823
5
cve
cve

CVE-2020-25682

A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use this flaw to cause an overflow with arbitrary...

8.1CVSS

8.2AI Score

0.109EPSS

2021-01-20 05:15 PM
5060
6
cve
cve

CVE-2020-25683

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory.....

5.9CVSS

6.9AI Score

0.085EPSS

2021-01-20 04:15 PM
606
5
cve
cve

CVE-2020-25684

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded...

3.7CVSS

5.8AI Score

0.012EPSS

2021-01-20 04:15 PM
501
13
cve
cve

CVE-2020-25685

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without...

3.7CVSS

5.7AI Score

0.006EPSS

2021-01-20 04:15 PM
481
12
cve
cve

CVE-2019-14834

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response...

3.7CVSS

4AI Score

0.003EPSS

2020-01-07 05:15 PM
1720
cve
cve

CVE-2019-14513

Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than...

7.5CVSS

8.6AI Score

0.001EPSS

2019-08-01 09:15 PM
980
cve
cve

CVE-2017-15107

A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually...

7.5CVSS

7.3AI Score

0.003EPSS

2018-01-23 04:29 PM
631
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS...

9.8CVSS

9AI Score

0.303EPSS

2017-10-04 01:29 AM
312
3
cve
cve

CVE-2017-13704

In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq...

7.5CVSS

8.2AI Score

0.648EPSS

2017-10-03 01:29 AM
162
cve
cve

CVE-2017-14492

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted IPv6 router advertisement...

9.8CVSS

8.9AI Score

0.923EPSS

2017-10-03 01:29 AM
309
cve
cve

CVE-2017-14495

Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response...

7.5CVSS

8.1AI Score

0.899EPSS

2017-10-03 01:29 AM
200
cve
cve

CVE-2017-14493

Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6...

9.8CVSS

8.9AI Score

0.137EPSS

2017-10-03 01:29 AM
369
cve
cve

CVE-2017-14496

Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS...

7.5CVSS

8.1AI Score

0.071EPSS

2017-10-03 01:29 AM
698
cve
cve

CVE-2017-14494

dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded...

5.9CVSS

7.1AI Score

0.017EPSS

2017-10-03 01:29 AM
215
cve
cve

CVE-2015-8899

Dnsmasq before 2.76 allows remote servers to cause a denial of service (crash) via a reply with an empty DNS address that has an (1) A or (2) AAAA record defined...

7.5CVSS

7.1AI Score

0.011EPSS

2016-06-30 05:59 PM
83
cve
cve

CVE-2015-3294

The tcp_request function in Dnsmasq before 2.73rc4 does not properly handle the return value of the setup_reply function, which allows remote attackers to read process memory and cause a denial of service (out-of-bounds read and crash) via a malformed DNS...

6.2AI Score

0.017EPSS

2015-05-08 02:59 PM
121
cve
cve

CVE-2013-0198

Dnsmasq before 2.66test2, when used with certain libvirt configurations, replies to queries from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via spoofed TCP based DNS queries. NOTE: this vulnerability exists because of an incomplete...

6.5AI Score

0.006EPSS

2013-03-05 09:38 PM
243
cve
cve

CVE-2012-3411

Dnsmasq before 2.63test1, when used with certain libvirt configurations, replies to requests from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed DNS...

6.2AI Score

0.029EPSS

2013-03-05 09:38 PM
185
cve
cve

CVE-2009-2957

Heap-based buffer overflow in the tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, might allow remote attackers to execute arbitrary code via a long filename in a TFTP packet, as demonstrated by a read (aka RRQ)...

7.5AI Score

0.269EPSS

2009-09-02 03:30 PM
267
cve
cve

CVE-2009-2958

The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize...

6.2AI Score

0.036EPSS

2009-09-02 03:30 PM
117
cve
cve

CVE-2008-3350

dnsmasq 2.43 allows remote attackers to cause a denial of service (daemon crash) by (1) sending a DHCPINFORM while lacking a DHCP lease, or (2) attempting to renew a nonexistent DHCP lease for an invalid subnet as an "unknown client," a different vulnerability than...

6.5AI Score

0.023EPSS

2008-07-28 05:41 PM
32
cve
cve

CVE-2008-3214

dnsmasq 2.25 allows remote attackers to cause a denial of service (daemon crash) by (1) renewing a nonexistent lease or (2) sending a DHCPREQUEST for an IP address that is not in the same network, related to the DHCP NAK response from the...

6.8AI Score

0.048EPSS

2008-07-18 04:41 PM
21
cve
cve

CVE-2006-2017

Dnsmasq 2.29 allows remote attackers to cause a denial of service (application crash) via a DHCP client broadcast reply...

6.8AI Score

0.021EPSS

2006-04-25 12:50 PM
19
cve
cve

CVE-2005-0876

Off-by-one buffer overflow in Dnsmasq before 2.21 may allow attackers to execute arbitrary code via the DHCP lease...

7.7AI Score

0.006EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-0877

Dnsmasq before 2.21 allows remote attackers to poison the DNS cache via answers to queries that were not made by...

7.5CVSS

6.6AI Score

0.003EPSS

2005-05-02 04:00 AM
101