Vulnerability Details : CVE-2022-33989
Potential exploit
dproxy-nexgen (aka dproxy nexgen) uses a static UDP source port (selected randomly only at boot time) in upstream queries sent to DNS resolvers. This allows DNS cache poisoning because there is not enough entropy to prevent traffic injection attacks.
Products affected by CVE-2022-33989
- cpe:2.3:a:dproxy-nexgen_project:dproxy-nexgen:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-33989
0.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 28 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-33989
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2022-33989
-
The product uses an algorithm or scheme that produces insufficient entropy, leaving patterns or clusters of values that are more likely to occur than others.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-33989
-
https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner
XDRI Attacks - and - How to Enhance Resilience of Residential Routers | USENIXThird Party Advisory
-
https://sourceforge.net/projects/dproxy/
Third Party Advisory
-
https://www.openwall.com/lists/oss-security/2022/08/14/3
Exploit;Mailing List;Third Party Advisory
Jump to