Page 2 of 36 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from answer_auth and FuzzAuth). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge. ** EN DISPUTA ** Dnsmasq versión 2.86 presenta un desbordamiento de buffer en la región heap de la memoria en la función extract_name (llamado desde answer_auth y FuzzAuth). NOTA: la posición del proveedor es que CVE-2021-45951 a CVE-2021-45957 "no representan vulnerabilidades reales, según nuestro conocimiento". • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35861 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-931.yaml https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Dnsmasq 2.86 has a heap-based buffer overflow in resize_packet (called from FuzzResizePacket and fuzz_rfc1035.c) because of the lack of a proper bounds check upon pseudo header re-insertion. NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge." However, a contributor states that a security patch (mentioned in 016162.html) is needed ** EN DISPUTA ** Dnsmasq versión 2.86 presenta un desbordamiento de buffer en la región heap de la memoria en la función resize_packet (llamado desde FuzzResizePacket y fuzz_rfc1035.c). NOTA: la posición del proveedor es que CVE-2021-45951 a CVE-2021-45957 "no representan vulnerabilidades reales, según nuestro conocimiento". Sin embargo, un colaborador afirma que es necesario un parche de seguridad (mencionado en 016162.html) • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35898 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-932.yaml https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Dnsmasq 2.86 has a heap-based buffer overflow in print_mac (called from log_packet and dhcp_reply). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge. ** EN DISPUTA ** Dnsmasq versión 2.86 presenta un desbordamiento de buffer en la región heap de la memoria en la función print_mac (llamado desde log_packet y dhcp_reply). NOTA: la posición del proveedor es que CVE-2021-45951 a CVE-2021-45957 "no representan vulnerabilidades reales, según nuestro conocimiento". • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35887 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-933.yaml https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge. ** EN DISPUTA ** Dnsmasq versión 2.86 presenta un desbordamiento de buffer en la región heap de la memoria en la función answer_request (llamado desde FuzzAnswerTheRequest y fuzz_rfc1035.c). NOTA: la posición del proveedor es que CVE-2021-45951 a CVE-2021-45957 "no representan vulnerabilidades reales, según nuestro conocimiento" • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35920 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-935.yaml https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from hash_questions and fuzz_util.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge. ** EN DISPUTA ** Dnsmasq versión 2.86 presenta un desbordamiento de buffer en la región heap de la memoria en la función extract_name (llamado desde hash_questions y fuzz_util.c). NOTA: la posición del proveedor es que CVE-2021-45951 a CVE-2021-45957 "no representan vulnerabilidades reales, según nuestro conocimiento" • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35858 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/dnsmasq/OSV-2021-929.yaml https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016162.html https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016164.html • CWE-787: Out-of-bounds Write •