A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Published 2021-01-20 17:15:13
Updated 2021-03-26 18:22:29
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Overflow

Products affected by CVE-2020-25681

Threat overview for CVE-2020-25681

Top countries where our scanners detected CVE-2020-25681
Top open port discovered on systems with this issue 53
IPs affected by CVE-2020-25681 1,048,819
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2020-25681!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2020-25681

15.94%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2020-25681

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
8.3
HIGH AV:N/AC:M/Au:N/C:P/I:P/A:C
8.6
8.5
NIST
8.1
HIGH CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
2.2
5.9
NIST

CWE ids for CVE-2020-25681

  • A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
    Assigned by: secalert@redhat.com (Primary)

References for CVE-2020-25681

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!