Page 4 of 36 results (0.008 seconds)

CVSS: 4.3EPSS: 1%CPEs: 10EXPL: 0

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query's attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. • https://bugzilla.redhat.com/show_bug.cgi?id=1889686 https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32 https://security.gentoo.org/glsa/202101-17 https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 https://www • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. • https://bugzilla.redhat.com/show_bug.cgi?id=1889688 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32 https://security.gentoo.org/glsa/202101-17 https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 https://www.debian.org/security/2021/dsa-4844 https://www.jsof-tech.com/discl • CWE-326: Inadequate Encryption Strength •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. • https://bugzilla.redhat.com/show_bug.cgi?id=1890125 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32 https://security.gentoo.org/glsa/202101-17 https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 https://www.debian.org/security/2021/dsa-4844 https://www.jsof-tech.com/discl • CWE-290: Authentication Bypass by Spoofing CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation. Se encontró una vulnerabilidad en dnsmasq versiones anteriores a la versión 2.81, donde la pérdida de memoria permite a atacantes remotos causar una denegación de servicio (consumo de memoria) por medio de vectores que implican una creación de respuesta DHCP. A flaw was found in the Dnsmasq application where a remote attacker can trigger a memory leak by sending specially crafted DHCP responses to the server. A successful attack is dependent on a specific configuration regarding the domain name set into the dnsmasq.conf file. Over time, the memory leak may cause the process to run out of memory and terminate, causing a denial of service. • http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=69bc94779c2f035a9fffdb5327a54c3aeca73ed5 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS https://access.redhat.com/security/cve/CVE-2019-14834 https://bugzilla.redhat.com/show_bug.cgi?id=1764425 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491. La comprobación incorrecta de límites en Dnsmasq anterior de la versión 2.76 permite que un servidor DNS controlado por el atacante envíe paquetes DNS grandes que resultan en una operación de lectura más allá del búfer asignado para el paquete, una vulnerabilidad diferente a CVE-2017-14491. • https://github.com/Slovejoy/dnsmasq-pre2.76 https://lists.debian.org/debian-lts-announce/2019/09/msg00013.html • CWE-125: Out-of-bounds Read •