ALT-PU-2016-1523-1
Closed vulnerabilities
Published: 2019-08-01
BDU:2019-02883
Уязвимость функции do_doctor DNS-сервера dnsmasq, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Severity: HIGH (7.5)
Vector: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
Published: 2016-06-30
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-8899
Dnsmasq before 2.76 allows remote servers to cause a denial of service (crash) via a reply with an empty DNS address that has an (1) A or (2) AAAA record defined locally.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- [Dnsmasq-discuss] 20160418 Dnsmasq 2.75 on Ubuntu 16.04 crashes reproducibly
- [Dnsmasq-discuss] 20160418 Dnsmasq 2.75 on Ubuntu 16.04 crashes reproducibly
- [Dnsmasq-discuss] 20160503 Dnsmasq 2.75 on Ubuntu 16.04 crashes reproducibly
- [Dnsmasq-discuss] 20160503 Dnsmasq 2.75 on Ubuntu 16.04 crashes reproducibly
- http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=41a8d9e99be9f2cc8b02051dd322cb45e0faac87
- http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=41a8d9e99be9f2cc8b02051dd322cb45e0faac87
- [oss-security] 20160603 CVE Request: Dnsmasq denial of service
- [oss-security] 20160603 CVE Request: Dnsmasq denial of service
- [oss-security] 20160603 Re: CVE Request: Dnsmasq denial of service
- [oss-security] 20160603 Re: CVE Request: Dnsmasq denial of service
- 91031
- 91031
- 1036045
- 1036045
- USN-3009-1
- USN-3009-1
Published: 2019-08-02
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-14513
Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References: