Количество 16
Количество 16
CVE-2021-3448
A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.
CVE-2021-3448
A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.
CVE-2021-3448
A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.
CVE-2021-3448
CVE-2021-3448
A flaw was found in dnsmasq in versions before 2.85. When configured t ...
RLSA-2021:4153
Moderate: dnsmasq security and bug fix update
GHSA-vvf4-c8p4-89v5
A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.
ELSA-2021-4153
ELSA-2021-4153: dnsmasq security and bug fix update (MODERATE)
BDU:2022-04028
Уязвимость DNS-сервера Dnsmasq, связанная с неправильно реализованной проверкой безопасности для стандартных элементов, позволяющая нарушителю реализовать атаку отравления кэша DNS
openSUSE-SU-2021:3530-1
Security update for dnsmasq
openSUSE-SU-2021:1426-1
Security update for dnsmasq
SUSE-SU-2022:14941-1
Security update for dnsmasq
SUSE-SU-2022:14940-1
Security update for dnsmasq
SUSE-SU-2022:1289-1
Security update for dnsmasq
SUSE-SU-2022:1288-1
Security update for dnsmasq
SUSE-SU-2021:3530-1
Security update for dnsmasq
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity. | CVSS3: 4 | 0% Низкий | больше 4 лет назад | |
CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity. | CVSS3: 4 | 0% Низкий | почти 5 лет назад | |
CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity. | CVSS3: 4 | 0% Низкий | больше 4 лет назад | |
CVSS3: 4 | 0% Низкий | больше 4 лет назад | ||
CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured t ... | CVSS3: 4 | 0% Низкий | больше 4 лет назад | |
RLSA-2021:4153 Moderate: dnsmasq security and bug fix update | 0% Низкий | около 4 лет назад | ||
GHSA-vvf4-c8p4-89v5 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity. | CVSS3: 4 | 0% Низкий | больше 3 лет назад | |
ELSA-2021-4153 ELSA-2021-4153: dnsmasq security and bug fix update (MODERATE) | около 4 лет назад | |||
BDU:2022-04028 Уязвимость DNS-сервера Dnsmasq, связанная с неправильно реализованной проверкой безопасности для стандартных элементов, позволяющая нарушителю реализовать атаку отравления кэша DNS | CVSS3: 4 | 0% Низкий | больше 4 лет назад | |
openSUSE-SU-2021:3530-1 Security update for dnsmasq | около 4 лет назад | |||
openSUSE-SU-2021:1426-1 Security update for dnsmasq | около 4 лет назад | |||
SUSE-SU-2022:14941-1 Security update for dnsmasq | больше 3 лет назад | |||
SUSE-SU-2022:14940-1 Security update for dnsmasq | больше 3 лет назад | |||
SUSE-SU-2022:1289-1 Security update for dnsmasq | больше 3 лет назад | |||
SUSE-SU-2022:1288-1 Security update for dnsmasq | больше 3 лет назад | |||
SUSE-SU-2021:3530-1 Security update for dnsmasq | около 4 лет назад |
Уязвимостей на страницу