3.7
LOW
CVE-2020-25685
Dnsmasq Weak Hash Query Name Matching vulnerability
Description

A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.

INFO

Published Date :

Jan. 20, 2021, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-25685 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25685 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Arista eos
1 Thekelleys dnsmasq

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

The NSE Script plugin integrates with Criminal IP CTI search engine for network scanning, showing IP details like WHOIS, running products, versions, CVEs, etc.

criminalip-api cve cyberthreatintelligence ip portscan

Lua

Updated: 2 months ago
10 stars 2 fork 2 watcher
Born at : Dec. 14, 2022, 1:29 p.m. This repo has been linked 5 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

None

Shell

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 30, 2022, 3:52 p.m. This repo has been linked 3 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 4 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 1 week, 6 days ago
66 stars 14 fork 14 watcher
Born at : Oct. 13, 2021, 4:56 a.m. This repo has been linked 175 different CVEs too.

None

Perl Dockerfile Python

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : March 25, 2021, 7:44 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : March 21, 2021, 3:33 a.m. This repo has been linked 73 different CVEs too.

DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

Dockerfile Python

Updated: 1 month ago
94 stars 36 fork 36 watcher
Born at : Jan. 23, 2021, 7:07 p.m. This repo has been linked 3 different CVEs too.

An advanced DNS stub with Freedom, Privacy and Security --- THRICE UPON A TIME

sni dns-over-https dns-over-tls windows pique repique dns linux dnscrypt reproducible-build golang116 cecpq2 crypto golang118

Go Makefile

Updated: 2 weeks, 4 days ago
21 stars 4 fork 4 watcher
Born at : May 5, 2020, 5:11 p.m. This repo has been linked 7 different CVEs too.

Ansible Everyday Utilities

ansible ansible-playbooks security security-tools automation linux bsd redhat-enterprise-linux debian ubuntu centos fedora hardening

Shell Perl Python

Updated: 7 months, 1 week ago
12 stars 4 fork 4 watcher
Born at : Jan. 14, 2017, 6:57 a.m. This repo has been linked 40 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25685 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25685 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-358
    Added CWE Red Hat, Inc. CWE-326
    Removed CWE Reason CWE-358 / More specific CWE option available
  • Modified Analysis by [email protected]

    Feb. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 Third Party Advisory
    Added CWE NIST CWE-326
    Added CPE Configuration OR *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.21 up to (excluding) 4.21.14m *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.22 up to (excluding) 4.22.9m *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.23 up to (excluding) 4.23.7m *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.24 up to (excluding) 4.24.5m *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.25 up to (excluding) 4.25.2f
  • CVE Modified by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4844 No Types Assigned https://www.debian.org/security/2021/dsa-4844 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 04, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4844 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1889688 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1889688 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-17 No Types Assigned https://security.gentoo.org/glsa/202101-17 Third Party Advisory
    Changed Reference Type https://www.jsof-tech.com/disclosures/dnspooq/ No Types Assigned https://www.jsof-tech.com/disclosures/dnspooq/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:* versions up to (excluding) 2.83
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/ [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202101-17 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25685 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25685 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} 0.16%

score

0.77174

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability