CVE-2017-15107

high

Description

A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.

References

http://www.securityfocus.com/bid/102812

http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html

http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00027.html

Details

Source: Mitre, NVD

Published: 2018-01-23

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High