Lucene search

K
ThekelleysDnsmasq

14 matches found

CVE
CVE
added 2024/02/14 4:15 p.m.2306 views

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG ...

7.5CVSS7.7AI score0.22908EPSS
CVE
CVE
added 2023/03/15 9:15 p.m.1294 views

CVE-2023-28450

An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.

7.5CVSS7.4AI score0.00011EPSS
CVE
CVE
added 2019/08/01 9:15 p.m.1075 views

CVE-2019-14513

Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.

7.5CVSS8.7AI score0.39886EPSS
CVE
CVE
added 2021/01/20 5:15 p.m.1030 views

CVE-2020-25687

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory. Thi...

7.1CVSS7AI score0.22341EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.983 views

CVE-2022-0934

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

7.5CVSS7.1AI score0.00023EPSS
CVE
CVE
added 2017/10/03 1:29 a.m.789 views

CVE-2017-14496

Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.

7.8CVSS8.1AI score0.12319EPSS
CVE
CVE
added 2021/01/20 4:15 p.m.774 views

CVE-2020-25683

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. ...

7.1CVSS7AI score0.30243EPSS
CVE
CVE
added 2018/01/23 4:29 p.m.721 views

CVE-2017-15107

A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.

7.5CVSS5.4AI score0.00025EPSS
CVE
CVE
added 2017/10/03 1:29 a.m.272 views

CVE-2017-14495

Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.

7.5CVSS8.2AI score0.45332EPSS
CVE
CVE
added 2017/10/03 1:29 a.m.224 views

CVE-2017-13704

In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.

7.5CVSS8.2AI score0.79318EPSS
CVE
CVE
added 2016/06/30 5:59 p.m.162 views

CVE-2015-8899

Dnsmasq before 2.76 allows remote servers to cause a denial of service (crash) via a reply with an empty DNS address that has an (1) A or (2) AAAA record defined locally.

7.5CVSS7.1AI score0.0008EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.132 views

CVE-2005-0877

Dnsmasq before 2.21 allows remote attackers to poison the DNS cache via answers to queries that were not made by Dnsmasq.

7.5CVSS7.5AI score0.00053EPSS
CVE
CVE
added 2024/06/06 10:15 p.m.84 views

CVE-2023-49441

dnsmasq 2.9 is vulnerable to Integer Overflow via forward_query.

7.5CVSS6.8AI score0.00009EPSS
CVE
CVE
added 2008/07/18 4:41 p.m.48 views

CVE-2008-3214

dnsmasq 2.25 allows remote attackers to cause a denial of service (daemon crash) by (1) renewing a nonexistent lease or (2) sending a DHCPREQUEST for an IP address that is not in the same network, related to the DHCP NAK response from the daemon.

7.8CVSS6.3AI score0.00242EPSS