Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-25685

Published: 19 January 2021

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
dnsmasq
Launchpad, Ubuntu, Debian
bionic
Released (2.79-1ubuntu0.2)
focal
Released (2.80-1.1ubuntu1.2)
groovy
Released (2.82-1ubuntu1.1)
hirsute
Released (2.82-1ubuntu2)
impish
Released (2.82-1ubuntu2)
jammy
Released (2.82-1ubuntu2)
kinetic
Released (2.82-1ubuntu2)
lunar
Released (2.82-1ubuntu2)
mantic
Released (2.82-1ubuntu2)
trusty Needs triage

upstream
Released (2.83)
xenial
Released (2.75-1ubuntu0.16.04.7)

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N