CVE-2020-25681

NameCVE-2020-25681
DescriptionA flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2604-1, DSA-4844-1, ELA-389-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dnsmasq (PTS)jessie, jessie (lts)2.72-3+deb8u7fixed
stretch (security)2.76-5+deb9u3fixed
stretch (lts), stretch2.76-5+deb9u4fixed
buster, buster (security)2.80-1+deb10u1fixed
bullseye2.85-1fixed
bookworm2.89-1fixed
trixie2.90-2fixed
sid2.90-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dnsmasqsourcejessie2.72-3+deb8u6ELA-389-1
dnsmasqsourcestretch2.76-5+deb9u3DLA-2604-1
dnsmasqsourcebuster2.80-1+deb10u1DSA-4844-1
dnsmasqsource(unstable)2.83-1

Notes

https://www.openwall.com/lists/oss-security/2021/01/19/1
https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=4e96a4be685c9e4445f6ee79ad0b36b9119b502a

Search for package or bug name: Reporting problems