Lucene search

K

Dnsmasq Security Vulnerabilities

cve
cve

CVE-2005-0876

Off-by-one buffer overflow in Dnsmasq before 2.21 may allow attackers to execute arbitrary code via the DHCP lease file.

7.9AI Score

0.006EPSS

2005-05-02 04:00 AM
31
cve
cve

CVE-2006-2017

Dnsmasq 2.29 allows remote attackers to cause a denial of service (application crash) via a DHCP client broadcast reply request.

6.6AI Score

0.021EPSS

2006-04-25 12:50 PM
24
cve
cve

CVE-2020-14312

A flaw was found in the default configuration of dnsmasq, as shipped with Fedora versions prior to 31 and in all versions Red Hat Enterprise Linux, where it listens on any interface and accepts queries from addresses outside of its local subnet. In particular, the option local-service is not enable...

5.9CVSS

5.5AI Score

0.001EPSS

2021-02-06 12:15 AM
112
5
cve
cve

CVE-2020-25681

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow...

8.1CVSS

8.3AI Score

0.159EPSS

2021-01-20 05:15 PM
1908
8
cve
cve

CVE-2020-25682

A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use this flaw to cause an overflow with arbitrary da...

8.1CVSS

8.3AI Score

0.109EPSS

2021-01-20 05:15 PM
5728
6
cve
cve

CVE-2020-25683

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. ...

5.9CVSS

7AI Score

0.085EPSS

2021-01-20 04:15 PM
669
5
cve
cve

CVE-2020-25684

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query...

3.7CVSS

6AI Score

0.012EPSS

2021-01-20 04:15 PM
542
13
cve
cve

CVE-2020-25685

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNS...

3.7CVSS

6AI Score

0.012EPSS

2021-01-20 04:15 PM
522
12
cve
cve

CVE-2020-25686

A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the sam...

3.7CVSS

5.9AI Score

0.012EPSS

2021-01-20 05:15 PM
570
11
cve
cve

CVE-2020-25687

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory. Thi...

5.9CVSS

7AI Score

0.085EPSS

2021-01-20 05:15 PM
904
5
cve
cve

CVE-2021-3448

A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID...

4CVSS

4.1AI Score

0.002EPSS

2021-04-08 11:15 PM
1409
7