ID CVE-2020-25685
Summary A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
References
Vulnerable Configurations
  • cpe:2.3:a:thekelleys:dnsmasq:-:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:-:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.95:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.95:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.96:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.96:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.98:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.98:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.992:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.992:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.996:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.996:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.9:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.12:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.13:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.14:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.15:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.16:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.17:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.18:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.15:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.16:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.17:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.18:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.19:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.20:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.21:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.22:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.23:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.24:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.25:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.26:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.27:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.28:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.29:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.29:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.30:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.31:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.31:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.33:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.33:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.34:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.34:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.35:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.35:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.36:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.36:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.37:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.37:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.38:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.38:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.39:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.39:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.40:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.40:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.41:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.41:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.42:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.42:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.43:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.43:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.44:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.44:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.45:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.45:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.46:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.46:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.47:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.47:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.48:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.48:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.49:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.49:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.50:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.50:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.51:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.51:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.52:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.52:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.53:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.53:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.54:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.54:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.55:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.55:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.56:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.56:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.57:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.57:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.58:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.58:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.59:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.59:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.60:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.60:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.61:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.61:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.62:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.62:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.63:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.63:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.64:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.64:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.65:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.65:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.66:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.66:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.67:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.67:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.68:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.68:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.69:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.69:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.70:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.70:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.71:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.71:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.72:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.72:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.73:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.73:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.74:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.74:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.75:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.75:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.76:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.76:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.77:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.77:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.78:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.78:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.79:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.79:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.80:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.80:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.81:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.81:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.82:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.82:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.0:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.0:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.0f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.0f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.1f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.1f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.3:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.3:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.3f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.3f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.4.1f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.4.1f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.8:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.8:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.8m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.8m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.9m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.9m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.11m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.11m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.12m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.12m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.21.13m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.21.13m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22.0f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22.0f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22.3m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22.3m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22.4m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22.4m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22.6m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22.6m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22.7m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22.7m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22.8.1f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22.8.1f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.22.9m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.22.9m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23.0f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23.0f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23.1f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23.1f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23.2f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23.2f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23.3m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23.3m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23.4m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23.4m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23.5m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23.5m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.23.6m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.23.6m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.24:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.24:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.24.0:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.24.0:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.24.0f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.24.0f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.24.2.1f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.24.2.1f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.24.2.4f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.24.2.4f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.24.2f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.24.2f:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.24.3.1m:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.24.3.1m:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.25:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.25:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.25.0:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.25.0:*:*:*:*:*:*:*
  • cpe:2.3:o:arista:eos:4.25.1f:*:*:*:*:*:*:*
    cpe:2.3:o:arista:eos:4.25.1f:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 08-12-2022 - 03:08)
Impact:
Exploitability:
CWE CWE-326
CAPEC
  • Brute Force
    In this attack, some asset (information, functionality, identity, etc.) is protected by a finite secret value. The attacker attempts to gain access to this asset by using trial-and-error to exhaustively explore all the possible secret values in the hope of finding the secret (or a value that is functionally equivalent) that will unlock the asset. Examples of secrets can include, but are not limited to, passwords, encryption keys, database lookup keys, and initial values to one-way functions. The key factor in this attack is the attackers' ability to explore the possible secret space rapidly. This, in turn, is a function of the size of the secret space and the computational power the attacker is able to bring to bear on the problem. If the attacker has modest resources and the secret space is large, the challenge facing the attacker is intractable. While the defender cannot control the resources available to an attacker, they can control the size of the secret space. Creating a large secret space involves selecting one's secret from as large a field of equally likely alternative secrets as possible and ensuring that an attacker is unable to reduce the size of this field using available clues or cryptanalysis. Doing this is more difficult than it sounds since elimination of patterns (which, in turn, would provide an attacker clues that would help them reduce the space of potential secrets) is difficult to do using deterministic machines, such as computers. Assuming a finite secret space, a brute force attack will eventually succeed. The defender must rely on making sure that the time and resources necessary to do so will exceed the value of the information. For example, a secret space that will likely take hundreds of years to explore is likely safe from raw-brute force attacks.
  • Protocol Analysis
    An adversary engages in activities to decipher and/or decode protocol information for a network or application communication protocol used for transmitting information between interconnected nodes or systems on a packet-switched data network. While this type of analysis involves the analysis of a networking protocol inherently, it does not require the presence of an actual or physical network. Although certain techniques for protocol analysis benefit from manipulating live 'on-the-wire' interactions between communicating components, static or dynamic analysis techniques applied to executables as well as to device drivers, such as network interface drivers, can also be used to reveal the function and characteristics of a communication protocol implementation. Depending upon the methods used the process may involve observing, interacting, and modifying actual communications occurring between hosts. The goal of protocol analysis is to derive the data transmission syntax, as well as to extract the meaningful content, including packet or content delimiters used by the protocol. This type of analysis is often performed on closed-specification protocols, or proprietary protocols, but is also useful for analyzing publicly available specifications to determine how particular implementations deviate from published specifications.
  • Encryption Brute Forcing
    An attacker, armed with the cipher text and the encryption algorithm used, performs an exhaustive (brute force) search on the key space to determine the key that decrypts the cipher text to obtain the plaintext.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
redhat via4
rpms
  • dnsmasq-0:2.79-13.el8_3.1
  • dnsmasq-debuginfo-0:2.79-13.el8_3.1
  • dnsmasq-debugsource-0:2.79-13.el8_3.1
  • dnsmasq-utils-0:2.79-13.el8_3.1
  • dnsmasq-utils-debuginfo-0:2.79-13.el8_3.1
  • dnsmasq-0:2.79-11.el8_2.2
  • dnsmasq-debuginfo-0:2.79-11.el8_2.2
  • dnsmasq-debugsource-0:2.79-11.el8_2.2
  • dnsmasq-utils-0:2.79-11.el8_2.2
  • dnsmasq-utils-debuginfo-0:2.79-11.el8_2.2
  • dnsmasq-0:2.79-6.el8_1.1
  • dnsmasq-debuginfo-0:2.79-6.el8_1.1
  • dnsmasq-debugsource-0:2.79-6.el8_1.1
  • dnsmasq-utils-0:2.79-6.el8_1.1
  • dnsmasq-utils-debuginfo-0:2.79-6.el8_1.1
  • dnsmasq-0:2.76-16.el7_9.1
  • dnsmasq-debuginfo-0:2.76-16.el7_9.1
  • dnsmasq-utils-0:2.76-16.el7_9.1
  • dnsmasq-0:2.76-10.el7_7.2
  • dnsmasq-debuginfo-0:2.76-10.el7_7.2
  • dnsmasq-utils-0:2.76-10.el7_7.2
  • dnsmasq-0:2.76-7.el7_6.2
  • dnsmasq-debuginfo-0:2.76-7.el7_6.2
  • dnsmasq-utils-0:2.76-7.el7_6.2
  • dnsmasq-0:2.76-2.el7_4.3
  • dnsmasq-debuginfo-0:2.76-2.el7_4.3
  • dnsmasq-utils-0:2.76-2.el7_4.3
refmap via4
fedora FEDORA-2021-84440e87ba
gentoo GLSA-202101-17
misc
Last major update 08-12-2022 - 03:08
Published 20-01-2021 - 16:15
Last modified 08-12-2022 - 03:08
Back to Top