Vulnerabilities > Thekelleys

DATE CVE VULNERABILITY TITLE RISK
2021-04-08 CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85.
network
high complexity
thekelleys redhat fedoraproject oracle
4.0
2021-01-20 CVE-2020-25687 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
5.9
2021-01-20 CVE-2020-25686 Improperly Implemented Security Check for Standard vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian arista CWE-358
3.7
2021-01-20 CVE-2020-25682 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
8.1
2021-01-20 CVE-2020-25681 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
8.1
2021-01-20 CVE-2020-25685 Inadequate Encryption Strength vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian arista CWE-326
3.7
2021-01-20 CVE-2020-25684 A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian arista
3.7
2021-01-20 CVE-2020-25683 Heap-based Buffer Overflow vulnerability in multiple products
A flaw was found in dnsmasq before version 2.83.
network
high complexity
thekelleys fedoraproject debian CWE-122
5.9
2020-01-07 CVE-2019-14834 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
network
high complexity
thekelleys fedoraproject CWE-770
3.7
2019-08-01 CVE-2019-14513 Out-of-bounds Read vulnerability in multiple products
Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.
network
low complexity
thekelleys debian CWE-125
7.5