Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Dnsmasq vulnerabilities
Informations
Name USN-3430-1 First vendor Publication 2017-10-02
Vendor Ubuntu Last vendor Modification 2017-10-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Dnsmasq.

Software Description: - dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker could use this issue to cause Dnsmasq to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-14491)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled IPv6 router advertisements. A remote attacker could use this issue to cause Dnsmasq to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-14492)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DHCPv6 requests. A remote attacker could use this issue to cause Dnsmasq to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-14493)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DHCPv6 packets. A remote attacker could use this issue to possibly obtain sensitive memory contents. (CVE-2017-14494)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker could use this issue to cause Dnsmasq to consume memory, resulting in a denial of service. (CVE-2017-14495)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker could use this issue to cause Dnsmasq to crash, resulting in a denial of service. (CVE-2017-14496)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
dnsmasq 2.76-5ubuntu0.1
dnsmasq-base 2.76-5ubuntu0.1
dnsmasq-utils 2.76-5ubuntu0.1

Ubuntu 16.04 LTS:
dnsmasq 2.75-1ubuntu0.16.04.3
dnsmasq-base 2.75-1ubuntu0.16.04.3
dnsmasq-utils 2.75-1ubuntu0.16.04.3

Ubuntu 14.04 LTS:
dnsmasq 2.68-1ubuntu0.2
dnsmasq-base 2.68-1ubuntu0.2
dnsmasq-utils 2.68-1ubuntu0.2

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3430-1
CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494,
CVE-2017-14495, CVE-2017-14496

Package Information:
https://launchpad.net/ubuntu/+source/dnsmasq/2.76-5ubuntu0.1
https://launchpad.net/ubuntu/+source/dnsmasq/2.75-1ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/dnsmasq/2.68-1ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3430-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-772 Missing Release of Resource after Effective Lifetime
17 % CWE-200 Information Exposure
17 % CWE-191 Integer Underflow (Wrap or Wraparound)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 3
Application 1
Application 77
Os 64
Os 93
Os 5
Os 4
Os 9
Os 2
Os 2
Os 2
Os 2
Os 2
Os 3

Snort® IPS/IDS

Date Description
2018-10-25 dnsmasq add_pseudoheader memory leak attempt
RuleID : 47881 - Revision : 2 - Type : PROTOCOL-DNS
2017-11-07 dnsmasq add_pseudoheader integer underflow attempt
RuleID : 44482 - Revision : 2 - Type : PROTOCOL-DNS
2017-11-07 dnsmasq IPv6 heap overflow attempt
RuleID : 44481 - Revision : 2 - Type : SERVER-OTHER
2017-11-07 dnsmasq Relay-forw information leak attempt
RuleID : 44480 - Revision : 2 - Type : SERVER-OTHER
2017-11-07 dnsmasq add_pseudoheader memory leak attempt
RuleID : 44478 - Revision : 3 - Type : PROTOCOL-DNS
2017-11-07 dnsmasq dhcp6_maybe_relay stack buffer overflow attempt
RuleID : 44477 - Revision : 2 - Type : SERVER-OTHER
2014-01-10 Oracle Secure Backup observice.exe dns response overflow attempt
RuleID : 20242 - Revision : 10 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1285.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0035.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7106a157f5.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-515264ae24.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-27.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-24f067299e.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1240.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1239.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1124.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171002_dnsmasq_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3430-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2619-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2618-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2617-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2616-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171002_dnsmasq_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-907.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2836.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3989.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote DNS / DHCP service is affected by multiple vulnerabilities.
File : dnsmasq_2_78.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b77b5646a77811e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1116.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2836.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-275-01.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0160.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2836.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2837.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2839.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2840.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2841.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-02-01 21:22:27
  • Multiple Updates
2017-10-14 00:24:39
  • Multiple Updates
2017-10-12 00:25:13
  • Multiple Updates
2017-10-10 09:25:11
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-10-02 17:23:25
  • First insertion