Vulnerabilities (CVE)

Filtered by vendor Thekelleys Subscribe
Filtered by product Dnsmasq
Total 36 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14513 2 Debian, Thekelleys 2 Debian Linux, Dnsmasq 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.
CVE-2017-15107 1 Thekelleys 1 Dnsmasq 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.
CVE-2017-14492 5 Canonical, Debian, Novell and 2 more 7 Ubuntu Linux, Debian Linux, Leap and 4 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted IPv6 router advertisement request.
CVE-2017-14493 5 Canonical, Debian, Opensuse and 2 more 7 Ubuntu Linux, Debian Linux, Leap and 4 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.
CVE-2017-14494 5 Canonical, Debian, Novell and 2 more 7 Ubuntu Linux, Debian Linux, Leap and 4 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded requests.
CVE-2017-14495 5 Canonical, Debian, Novell and 2 more 7 Ubuntu Linux, Debian Linux, Leap and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.
CVE-2017-14496 6 Canonical, Debian, Google and 3 more 8 Ubuntu Linux, Debian Linux, Android and 5 more 2023-12-10 7.8 HIGH 7.5 HIGH
Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.
CVE-2017-13704 6 Canonical, Debian, Fedoraproject and 3 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.
CVE-2017-14491 13 Arista, Arubanetworks, Canonical and 10 more 29 Eos, Arubaos, Ubuntu Linux and 26 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
CVE-2015-8899 2 Canonical, Thekelleys 2 Ubuntu Linux, Dnsmasq 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dnsmasq before 2.76 allows remote servers to cause a denial of service (crash) via a reply with an empty DNS address that has an (1) A or (2) AAAA record defined locally.
CVE-2015-3294 2 Oracle, Thekelleys 2 Solaris, Dnsmasq 2023-12-10 6.4 MEDIUM N/A
The tcp_request function in Dnsmasq before 2.73rc4 does not properly handle the return value of the setup_reply function, which allows remote attackers to read process memory and cause a denial of service (out-of-bounds read and crash) via a malformed DNS request.
CVE-2013-0198 1 Thekelleys 1 Dnsmasq 2023-12-10 5.0 MEDIUM N/A
Dnsmasq before 2.66test2, when used with certain libvirt configurations, replies to queries from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via spoofed TCP based DNS queries. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3411.
CVE-2012-3411 2 Redhat, Thekelleys 4 Enterprise Linux Desktop, Enterprise Linux Server, Enterprise Linux Workstation and 1 more 2023-12-10 5.0 MEDIUM N/A
Dnsmasq before 2.63test1, when used with certain libvirt configurations, replies to requests from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed DNS query.
CVE-2009-2957 1 Thekelleys 1 Dnsmasq 2023-12-10 6.8 MEDIUM N/A
Heap-based buffer overflow in the tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, might allow remote attackers to execute arbitrary code via a long filename in a TFTP packet, as demonstrated by a read (aka RRQ) request.
CVE-2008-3214 1 Thekelleys 1 Dnsmasq 2023-12-10 7.8 HIGH N/A
dnsmasq 2.25 allows remote attackers to cause a denial of service (daemon crash) by (1) renewing a nonexistent lease or (2) sending a DHCPREQUEST for an IP address that is not in the same network, related to the DHCP NAK response from the daemon.
CVE-2009-2958 1 Thekelleys 1 Dnsmasq 2023-12-10 4.3 MEDIUM N/A
The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize option.