Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-25687

Publication date 19 January 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.9 · Medium

Score breakdown

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in sort_rrset() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.

Status

Package Ubuntu Release Status
dnsmasq 24.04 LTS noble
Fixed 2.82-1ubuntu2
23.10 mantic
Fixed 2.82-1ubuntu2
23.04 lunar
Fixed 2.82-1ubuntu2
22.10 kinetic
Fixed 2.82-1ubuntu2
22.04 LTS jammy
Fixed 2.82-1ubuntu2
21.10 impish
Fixed 2.82-1ubuntu2
21.04 hirsute
Fixed 2.82-1ubuntu2
20.10 groovy
Fixed 2.82-1ubuntu1.1
20.04 LTS focal
Fixed 2.80-1.1ubuntu1.2
18.04 LTS bionic
Fixed 2.79-1ubuntu0.2
16.04 LTS xenial
Fixed 2.75-1ubuntu0.16.04.7
14.04 LTS trusty
Needs evaluation

Severity score breakdown

Parameter Value
Base score 5.9 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H