Max CVSS 8.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-14834 4.3
A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
12-02-2023 - 23:34 07-01-2020 - 17:15
CVE-2020-25685 4.3
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak
08-12-2022 - 03:08 20-01-2021 - 16:15
CVE-2020-25686 4.3
A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers
14-02-2022 - 15:29 20-01-2021 - 17:15
CVE-2020-25684 4.3
A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the a
14-02-2022 - 14:56 20-01-2021 - 16:15
CVE-2020-25687 7.1
A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to
26-03-2021 - 18:40 20-01-2021 - 17:15
CVE-2020-25683 7.1
A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw
26-03-2021 - 18:36 20-01-2021 - 16:15
CVE-2020-25682 8.3
A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use
26-03-2021 - 18:23 20-01-2021 - 17:15
CVE-2020-25681 8.3
A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as vali
26-03-2021 - 18:22 20-01-2021 - 17:15
Back to Top Mark selected
Back to Top