Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-25681

Publication date 19 January 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.1 · High

Score breakdown

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Status

Package Ubuntu Release Status
dnsmasq 24.04 LTS noble
Fixed 2.82-1ubuntu2
23.10 mantic
Fixed 2.82-1ubuntu2
23.04 lunar
Fixed 2.82-1ubuntu2
22.10 kinetic
Fixed 2.82-1ubuntu2
22.04 LTS jammy
Fixed 2.82-1ubuntu2
21.10 impish
Fixed 2.82-1ubuntu2
21.04 hirsute
Fixed 2.82-1ubuntu2
20.10 groovy
Fixed 2.82-1ubuntu1.1
20.04 LTS focal
Fixed 2.80-1.1ubuntu1.2
18.04 LTS bionic
Fixed 2.79-1ubuntu0.2
16.04 LTS xenial
Fixed 2.75-1ubuntu0.16.04.7
14.04 LTS trusty
Needs evaluation

Severity score breakdown

Parameter Value
Base score 8.1 · High
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H