Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-25684
HistoryJan 19, 2021 - 12:00 a.m.

CVE-2020-25684

2021-01-1900:00:00
ubuntu.com
ubuntu.com
28

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

84.8%

A flaw was found in dnsmasq before version 2.83. When getting a reply from
a forwarded query, dnsmasq checks in the forward.c:reply_query() if the
reply destination address/port is used by the pending forwarded queries.
However, it does not use the address/port to retrieve the exact forwarded
query, substantially reducing the number of attempts an attacker on the
network would have to perform to forge a reply and get it accepted by
dnsmasq. This issue contrasts with RFC5452, which specifies a query’s
attributes that all must be used to match a reply. This flaw allows an
attacker to perform a DNS Cache Poisoning attack. If chained with
CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful
attack is reduced. The highest threat from this vulnerability is to data
integrity.

Rows per page:
1-10 of 111

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

84.8%