CVE-2021-45957

Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thekelleys:dnsmasq:2.86:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
Summary ** DISPUTED ** Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge." Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities, to the best of our knowledge.

Information

Published : 2022-01-01 00:15

Updated : 2024-08-04 05:15


NVD link : CVE-2021-45957

Mitre link : CVE-2021-45957

CVE.ORG link : CVE-2021-45957


JSON object : View

Products Affected

thekelleys

  • dnsmasq
CWE
CWE-787

Out-of-bounds Write