A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2021-01-20T00:00:00

Updated: 2024-08-04T15:40:36.614Z

Reserved: 2020-09-16T00:00:00

Link: CVE-2020-25685

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-01-20T16:15:14.303

Modified: 2023-11-07T03:20:22.197

Link: CVE-2020-25685

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-01-19T00:00:00Z

Links: CVE-2020-25685 - Bugzilla