Vulnerabilities > CVE-2021-45955 - Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
thekelleys
CWE-787
critical

Summary

Dnsmasq 2.86 has a heap-based buffer overflow in resize_packet (called from FuzzResizePacket and fuzz_rfc1035.c) because of the lack of a proper bounds check upon pseudo header re-insertion. NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge." However, a contributor states that a security patch (mentioned in 016162.html) is needed

Vulnerable Configurations

Part Description Count
Application
Thekelleys
1

Common Weakness Enumeration (CWE)