Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-25681

Published: 19 January 2021

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
dnsmasq
Launchpad, Ubuntu, Debian
bionic
Released (2.79-1ubuntu0.2)
focal
Released (2.80-1.1ubuntu1.2)
groovy
Released (2.82-1ubuntu1.1)
hirsute
Released (2.82-1ubuntu2)
impish
Released (2.82-1ubuntu2)
jammy
Released (2.82-1ubuntu2)
kinetic
Released (2.82-1ubuntu2)
lunar
Released (2.82-1ubuntu2)
mantic
Released (2.82-1ubuntu2)
trusty Needs triage

upstream
Released (2.83)
xenial
Released (2.75-1ubuntu0.16.04.7)

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H