CVE-2022-33989

dproxy-nexgen (aka dproxy nexgen) uses a static UDP source port (selected randomly only at boot time) in upstream queries sent to DNS resolvers. This allows DNS cache poisoning because there is not enough entropy to prevent traffic injection attacks.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dproxy-nexgen_project:dproxy-nexgen:-:*:*:*:*:*:*:*

History

18 Aug 2022, 16:53

Type Values Removed Values Added
First Time Dproxy-nexgen Project dproxy-nexgen
Dproxy-nexgen Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
References (MISC) https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner - (MISC) https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner - Third Party Advisory
References (MISC) https://sourceforge.net/projects/dproxy/ - (MISC) https://sourceforge.net/projects/dproxy/ - Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2022/08/14/3 - (MISC) https://www.openwall.com/lists/oss-security/2022/08/14/3 - Exploit, Mailing List, Third Party Advisory
CWE CWE-331
CPE cpe:2.3:a:dproxy-nexgen_project:dproxy-nexgen:-:*:*:*:*:*:*:*

15 Aug 2022, 15:54

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-15 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33989

Mitre link : CVE-2022-33989

CVE.ORG link : CVE-2022-33989


JSON object : View

Products Affected

dproxy-nexgen_project

  • dproxy-nexgen
CWE
CWE-331

Insufficient Entropy