Page 3 of 28 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. • https://bugzilla.redhat.com/show_bug.cgi?id=1890125 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32 https://security.gentoo.org/glsa/202101-17 https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 https://www.debian.org/security/2021/dsa-4844 https://www.jsof-tech.com/discl • CWE-290: Authentication Bypass by Spoofing CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation. Se encontró una vulnerabilidad en dnsmasq versiones anteriores a la versión 2.81, donde la pérdida de memoria permite a atacantes remotos causar una denegación de servicio (consumo de memoria) por medio de vectores que implican una creación de respuesta DHCP. A flaw was found in the Dnsmasq application where a remote attacker can trigger a memory leak by sending specially crafted DHCP responses to the server. A successful attack is dependent on a specific configuration regarding the domain name set into the dnsmasq.conf file. Over time, the memory leak may cause the process to run out of memory and terminate, causing a denial of service. • http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=69bc94779c2f035a9fffdb5327a54c3aeca73ed5 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS https://access.redhat.com/security/cve/CVE-2019-14834 https://bugzilla.redhat.com/show_bug.cgi?id=1764425 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491. La comprobación incorrecta de límites en Dnsmasq anterior de la versión 2.76 permite que un servidor DNS controlado por el atacante envíe paquetes DNS grandes que resultan en una operación de lectura más allá del búfer asignado para el paquete, una vulnerabilidad diferente a CVE-2017-14491. • https://github.com/Slovejoy/dnsmasq-pre2.76 https://lists.debian.org/debian-lts-announce/2019/09/msg00013.html • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist. Se ha descubierto una vulnerabilidad en la implementación de DNSSEC en Dnsmasq hasta la versión 2.78, también incluida. Los registros NSEC sintetizados con caracteres comodín podrían interpretarse erróneamente para probar la falta de nombres de host que existen de verdad. • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00027.html http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html http://www.securityfocus.com/bid/102812 • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 7.5EPSS: 64%CPEs: 13EXPL: 0

In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash. En las versiones anteriores a la 2.78 de dnsmasq, si el tamaño del paquete DNS no coincide con el tamaño esperado, el parámetro size en una llamada memset obtiene un valor negativo. Como es un valor sin signo, memset acaba escribiendo hasta 0xffffffff ceros (0xffffffffffffffff en plataformas de 64 bits), haciendo que dnsmasq se cierre de manera inesperada. • http://thekelleys.org.uk/dnsmasq/CHANGELOG http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=63437ffbb58837b214b4b92cb1c54bc5f3279928 http://www.securityfocus.com/bid/101085 http://www.securityfocus.com/bid/101977 http://www.securitytracker.com/id/1039474 https://access.redhat.com/security/vulnerabilities/3199382 https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK https:& • CWE-20: Improper Input Validation •