Executive Summary

Informations
Name CVE-2021-3448 First vendor Publication 2021-04-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
Overall CVSS Score 4
Base Score 4 Environmental Score 4
impact SubScore 1.4 Temporal Score 4
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3448

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 77
Os 3
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
GENTOO https://security.gentoo.org/glsa/202105-20
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1939368
https://www.oracle.com/security-alerts/cpujan2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:35:15
  • Multiple Updates
2022-10-27 17:27:48
  • Multiple Updates
2022-09-07 02:04:55
  • Multiple Updates
2022-03-01 21:23:26
  • Multiple Updates
2022-02-07 21:23:17
  • Multiple Updates
2021-06-05 00:22:55
  • Multiple Updates
2021-05-26 17:22:58
  • Multiple Updates
2021-05-05 00:23:01
  • Multiple Updates
2021-05-04 14:10:06
  • Multiple Updates
2021-04-25 05:22:47
  • Multiple Updates
2021-04-25 00:22:48
  • Multiple Updates
2021-04-24 00:22:48
  • Multiple Updates
2021-04-22 00:23:34
  • Multiple Updates
2021-04-09 17:23:29
  • Multiple Updates
2021-04-09 05:23:03
  • First insertion