A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2021-04-08T22:06:45

Updated: 2024-08-03T16:53:17.620Z

Reserved: 2021-03-16T00:00:00

Link: CVE-2021-3448

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-04-08T23:15:12.597

Modified: 2023-11-07T03:38:00.613

Link: CVE-2021-3448

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-03-12T00:00:00Z

Links: CVE-2021-3448 - Bugzilla