Executive Summary

Summary
Title ldns: Arbitrary code execution
Informations
Name GLSA-201401-25 First vendor Publication 2014-01-21
Vendor Gentoo Last vendor Modification 2014-01-21
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A heap-based buffer overflow in ldns might allow remote attackers to execute arbitrary code or cause a Denial of Service condition.

Background

ldns is a fast DNS library with the goal to simplify DNS programming and to allow developers to easily create software conforming to current RFCs and Internet drafts.

Description

ldns contains a heap-based buffer overflow in the ldns_rr_new_frm_str_internal function.

Impact

A remote attacker could execute arbitrary code or cause a Denial of Service condition with a crafted Resource Record.

Workaround

There is no known workaround at this time.

Resolution

All ldns users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/ldns-1.6.11"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since October 11, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2011-3581 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3581

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-25.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201401-25.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15047
 
Oval ID: oval:org.mitre.oval:def:15047
Title: DSA-2353-1 ldns -- buffer overflow
Description: David Wheeler discovered a buffer overflow in ldns's code to parse RR records, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2353-1
CVE-2011-3581
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ldns
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for ldns FEDORA-2011-13895
File : nvt/gb_fedora_2011_13895_ldns_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2353-1 (ldns)
File : nvt/deb_2353_1.nasl
2011-10-21 Name : Fedora Update for ldns FEDORA-2011-13915
File : nvt/gb_fedora_2011_13915_ldns_fc14.nasl
2011-10-21 Name : Fedora Update for ldns FEDORA-2011-13929
File : nvt/gb_fedora_2011_13929_ldns_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76795 ldns rr.c ldns_rr_new_frm_str_internal() Function DNS Resource Record Parsing...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ldns-111017.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_ldns-111017.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-25.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2353.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13915.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13929.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13895.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:05
  • Multiple Updates
2014-01-22 00:18:28
  • First insertion