CVE-2020-25681

CVE Details

Release Date:2021-01-19

Description


A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

See more information about CVE-2020-25681 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.1 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (dnsmasq)ELSA-2023-129712023-11-06
Oracle Linux version 7 (dnsmasq)ELSA-2023-129722023-11-06
Oracle Linux version 8 (dnsmasq)ELSA-2021-01502021-01-20



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete