GHSA-h92q-fgpp-qhrq

Suggest an improvement
Source
https://github.com/advisories/GHSA-h92q-fgpp-qhrq
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/09/GHSA-h92q-fgpp-qhrq/GHSA-h92q-fgpp-qhrq.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-h92q-fgpp-qhrq
Aliases
  • CVE-2023-30464
Published
2024-09-18T21:30:48Z
Modified
2024-09-18T23:12:13.842065Z
Severity
  • 3.7 (Low) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS Calculator
  • 6.3 (Medium) CVSS_V4 - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N CVSS Calculator
Summary
CoreDNS Cache Poisoning via a birthday attack
Details

CoreDNS through 1.10.1 enables attackers to achieve DNS cache poisoning and inject fake responses via a birthday attack.

References

Affected packages

Go / github.com/coredns/coredns

Package

Name
github.com/coredns/coredns
View open source insights on deps.dev
Purl
pkg:golang/github.com/coredns/coredns

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Last affected
1.10.1