Description

A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

INFO

Published Date :

Jan. 20, 2021, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-25681 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25681 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Thekelleys dnsmasq

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Perl Dockerfile Python

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : March 25, 2021, 7:44 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : March 21, 2021, 3:33 a.m. This repo has been linked 73 different CVEs too.

An advanced DNS stub with Freedom, Privacy and Security --- THRICE UPON A TIME

sni dns-over-https dns-over-tls windows pique repique dns linux dnscrypt reproducible-build golang116 cecpq2 crypto golang118

Go Makefile

Updated: 2 weeks, 4 days ago
21 stars 4 fork 4 watcher
Born at : May 5, 2020, 5:11 p.m. This repo has been linked 7 different CVEs too.

Ansible Everyday Utilities

ansible ansible-playbooks security security-tools automation linux bsd redhat-enterprise-linux debian ubuntu centos fedora hardening

Shell Perl Python

Updated: 7 months, 1 week ago
12 stars 4 fork 4 watcher
Born at : Jan. 14, 2017, 6:57 a.m. This repo has been linked 40 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25681 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25681 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
  • Modified Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4844 No Types Assigned https://www.debian.org/security/2021/dsa-4844 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 04, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4844 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1881875 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1881875 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-17 No Types Assigned https://security.gentoo.org/glsa/202101-17 Third Party Advisory
    Changed Reference Type https://www.jsof-tech.com/disclosures/dnspooq/ No Types Assigned https://www.jsof-tech.com/disclosures/dnspooq/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:* versions up to (excluding) 2.83
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202101-17 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25681 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25681 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

15.94 }} -24.62%

score

0.95395

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability