CVE-2005-0877

high

Description

Dnsmasq before 2.21 allows remote attackers to poison the DNS cache via answers to queries that were not made by Dnsmasq.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/19826

http://www.thekelleys.org.uk/dnsmasq/CHANGELOG

Details

Source: Mitre, NVD

Published: 2005-05-02

Updated: 2024-02-08

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High