Bug | jessie | stretch | buster | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2023-50868 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable (no DSA) | fixed | fixed | The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 whe ... |
CVE-2023-50387 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable (no DSA) | fixed | fixed | Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6 ... |
CVE-2023-28450 | fixed | fixed | fixed | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | An issue was discovered in Dnsmasq before 2.90. The default maximum ED ... |
CVE-2022-0934 | fixed | fixed | fixed | vulnerable (no DSA) | fixed | fixed | fixed | A single-byte, non-arbitrary write/use-after-free flaw was found in dn ... |
CVE-2021-3448 | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | fixed | fixed | fixed | fixed | fixed | A flaw was found in dnsmasq in versions before 2.85. When configured t ... |
CVE-2020-25686 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | A flaw was found in dnsmasq before version 2.83. When receiving a quer ... |
CVE-2020-25685 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | A flaw was found in dnsmasq before version 2.83. When getting a reply ... |
Bug | Description |
---|
CVE-2020-25687 | A flaw was found in dnsmasq before version 2.83. A heap-based buffer o ... |
CVE-2020-25684 | A flaw was found in dnsmasq before version 2.83. When getting a reply ... |
CVE-2020-25683 | A flaw was found in dnsmasq before version 2.83. A heap-based buffer o ... |
CVE-2020-25682 | A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerabili ... |
CVE-2020-25681 | A flaw was found in dnsmasq before version 2.83. A heap-based buffer o ... |
CVE-2020-14312 | A flaw was found in the default configuration of dnsmasq, as shipped w ... |
CVE-2019-14834 | A vulnerability was found in dnsmasq before version 2.81, where the me ... |
CVE-2019-14513 | Improper bounds checking in Dnsmasq before 2.76 allows an attacker con ... |
CVE-2017-15107 | A vulnerability was found in the implementation of DNSSEC in Dnsmasq u ... |
CVE-2017-14496 | Integer underflow in the add_pseudoheader function in dnsmasq before 2 ... |
CVE-2017-14495 | Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id o ... |
CVE-2017-14494 | dnsmasq before 2.78, when configured as a relay, allows remote attacke ... |
CVE-2017-14493 | Stack-based buffer overflow in dnsmasq before 2.78 allows remote attac ... |
CVE-2017-14492 | Heap-based buffer overflow in dnsmasq before 2.78 allows remote attack ... |
CVE-2017-14491 | Heap-based buffer overflow in dnsmasq before 2.78 allows remote attack ... |
CVE-2017-13704 | In dnsmasq before 2.78, if the DNS packet size does not match the expe ... |
CVE-2015-8899 | Dnsmasq before 2.76 allows remote servers to cause a denial of service ... |
CVE-2015-3294 | The tcp_request function in Dnsmasq before 2.73rc4 does not properly h ... |
CVE-2013-0198 | Dnsmasq before 2.66test2, when used with certain libvirt configuration ... |
CVE-2012-3411 | Dnsmasq before 2.63test1, when used with certain libvirt configuration ... |
CVE-2009-2958 | The tftp_request function in tftp.c in dnsmasq before 2.50, when --ena ... |
CVE-2009-2957 | Heap-based buffer overflow in the tftp_request function in tftp.c in d ... |
CVE-2008-3350 | dnsmasq 2.43 allows remote attackers to cause a denial of service (dae ... |
CVE-2008-3214 | dnsmasq 2.25 allows remote attackers to cause a denial of service (dae ... |
CVE-2008-1447 | The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, ... |
CVE-2006-2017 | Dnsmasq 2.29 allows remote attackers to cause a denial of service (app ... |
CVE-2005-0877 | Dnsmasq before 2.21 allows remote attackers to poison the DNS cache vi ... |
CVE-2005-0876 | Off-by-one buffer overflow in Dnsmasq before 2.21 may allow attackers ... |