Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 43 results


CVE-2021-45952

Medium priority
Ignored

** DISPUTED ** Dnsmasq 2.86 has a heap-based buffer overflow in dhcp_reply (called from dhcp_packet and FuzzDhcp). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities,...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Not affected Not affected Not affected Not affected
Show less packages

CVE-2021-45951

Medium priority
Ignored

** DISPUTED ** Dnsmasq 2.86 has a heap-based buffer overflow in check_bad_address (called from check_for_bogus_wildcard and FuzzCheckForBogusWildcard). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Not affected Not affected Not affected Not affected
Show less packages

CVE-2021-3448

Low priority

Some fixes available 11 of 12

A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-14312

Medium priority
Ignored

A flaw was found in the default configuration of dnsmasq, as shipped with Fedora versions prior to 31 and in all versions Red Hat Enterprise Linux, where it listens on any interface and accepts queries from addresses outside of...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Not affected Not affected Not affected
Show less packages

CVE-2020-25687

Medium priority

Some fixes available 11 of 12

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-25686

Medium priority

Some fixes available 11 of 12

A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-25685

Medium priority

Some fixes available 11 of 12

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-25684

Medium priority

Some fixes available 11 of 12

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However,...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-25683

Medium priority

Some fixes available 11 of 12

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies,...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-25682

Medium priority

Some fixes available 11 of 12

A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid...

1 affected packages

dnsmasq

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dnsmasq Fixed Fixed Fixed Fixed Fixed
Show less packages