CVE-2020-25681

high

Description

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

References

https://www.tenable.com/blog/dnspooq-seven-vulnerabilities-identified-in-dnsmasq

https://www.jsof-tech.com/disclosures/dnspooq/

https://www.debian.org/security/2021/dsa-4844

https://security.gentoo.org/glsa/202101-17

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/

https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html

https://bugzilla.redhat.com/show_bug.cgi?id=1881875

Details

Source: Mitre, NVD

Published: 2021-01-20

Risk Information

CVSS v2

Base Score: 8.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High