Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-25682
HistoryJan 19, 2021 - 12:00 a.m.

CVE-2020-25682

2021-01-1900:00:00
ubuntu.com
ubuntu.com
51

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:P/I:P/A:C

0.109 Low

EPSS

Percentile

95.0%

A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability
was discovered in the way dnsmasq extract names from DNS packets before
validating them with DNSSEC data. An attacker on the network, who can
create valid DNS replies, could use this flaw to cause an overflow with
arbitrary data in a heap-allocated memory, possibly executing code on the
machine. The flaw is in the rfc1035.c:extract_name() function, which writes
data to the memory pointed by name assuming MAXDNAME*2 bytes are available
in the buffer. However, in some code execution paths, it is possible
extract_name() gets passed an offset from the base buffer, thus reducing,
in practice, the number of available bytes that can be written in the
buffer. The highest threat from this vulnerability is to data
confidentiality and integrity as well as system availability.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchdnsmasq< 2.79-1ubuntu0.2UNKNOWN
ubuntu20.04noarchdnsmasq< 2.80-1.1ubuntu1.2UNKNOWN
ubuntu20.10noarchdnsmasq< 2.82-1ubuntu1.1UNKNOWN
ubuntu21.04noarchdnsmasq< 2.82-1ubuntu2UNKNOWN
ubuntu21.10noarchdnsmasq< 2.82-1ubuntu2UNKNOWN
ubuntu22.04noarchdnsmasq< 2.82-1ubuntu2UNKNOWN
ubuntu22.10noarchdnsmasq< 2.82-1ubuntu2UNKNOWN
ubuntu23.04noarchdnsmasq< 2.82-1ubuntu2UNKNOWN
ubuntu23.10noarchdnsmasq< 2.82-1ubuntu2UNKNOWN
ubuntu24.04noarchdnsmasq< 2.82-1ubuntu2UNKNOWN
Rows per page:
1-10 of 121

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:P/I:P/A:C

0.109 Low

EPSS

Percentile

95.0%