Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Dnsmasq contains multiple vulnerabilities
Informations
Name VU#973527 First vendor Publication 2017-10-02
Vendor VU-CERT Last vendor Modification 2018-02-02
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#973527

Dnsmasq contains multiple vulnerabilities

Original Release date: 02 Oct 2017 | Last revised: 02 Feb 2018

Overview

Dnsmasq versions 2.77 and earlier contains multiple vulnerabilities.

Description

Multiple vulnerabilities have been reported in dnsmasq.

CWE-122: Heap-based Buffer Overflow - CVE-2017-14491

CWE-122: Heap-based Buffer Overflow - CVE-2017-14492

CWE-121: Stack-based Buffer Overflow - CVE-2017-14493

CWE-200: Information Exposure - CVE-2017-14494

CWE-400: Uncontrolled Resource Consumption('Resource Exhaustion') - CVE-2017-14495

CWE-191: Integer Underflow - CVE-2017-14496

Please see the Google Security blog post for additional information.

Impact

Dnsmasq is a widely used piece of open-source software. These vulnerabilities can be triggered remotely via DNS and DHCP protocols and can lead to remote code execution, information exposure, and denial of service. In some cases an attacker would need to induce one or more DNS requests.

Solution

Apply an Update
dnsmasq version 2.78 has been released to address these vulnerabilities.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
dnsmasqAffected25 Sep 201702 Oct 2017
Ruckus WirelessAffected25 Sep 201702 Feb 2018
TechnicolorAffected-18 Oct 2017
ZyXELAffected25 Sep 201702 Feb 2018
Brocade Communication SystemsNot Affected25 Sep 201702 Feb 2018
3com IncUnknown25 Sep 201725 Sep 2017
ACCESSUnknown25 Sep 201725 Sep 2017
ActiontecUnknown25 Sep 201725 Sep 2017
AerohiveUnknown25 Sep 201725 Sep 2017
Alcatel-LucentUnknown25 Sep 201725 Sep 2017
AmazonUnknown25 Sep 201725 Sep 2017
Android Open Source ProjectUnknown25 Sep 201725 Sep 2017
AppleUnknown25 Sep 201725 Sep 2017
Arch LinuxUnknown25 Sep 201725 Sep 2017
Arista Networks, Inc.Unknown25 Sep 201725 Sep 2017
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal8.7E:H/RL:OF/RC:C
Environmental8.7CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • http://www.thekelleys.org.uk/dnsmasq/doc.html
  • https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html

Credit

Thanks to Felix Wilhelm, Fermin J. Serna, Gabriel Campana, Kevin Hamacher and Ron Bowes of the Google Security Team for reporting this vulnerability.

This document was written by Trent Novelly.

Other Information

  • CVE IDs:CVE-2017-14491CVE-2017-14492CVE-2017-14493CVE-2017-14494CVE-2017-14495CVE-2017-14496
  • Date Public:02 Oct 2017
  • Date First Published:02 Oct 2017
  • Date Last Updated:02 Feb 2018
  • Document Revision:25

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/973527

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-772 Missing Release of Resource after Effective Lifetime
17 % CWE-200 Information Exposure
17 % CWE-191 Integer Underflow (Wrap or Wraparound)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 3
Application 1
Application 77
Os 64
Os 93
Os 5
Os 4
Os 9
Os 2
Os 2
Os 2
Os 2
Os 2
Os 3

Snort® IPS/IDS

Date Description
2018-10-25 dnsmasq add_pseudoheader memory leak attempt
RuleID : 47881 - Revision : 2 - Type : PROTOCOL-DNS
2017-11-07 dnsmasq add_pseudoheader integer underflow attempt
RuleID : 44482 - Revision : 2 - Type : PROTOCOL-DNS
2017-11-07 dnsmasq IPv6 heap overflow attempt
RuleID : 44481 - Revision : 2 - Type : SERVER-OTHER
2017-11-07 dnsmasq Relay-forw information leak attempt
RuleID : 44480 - Revision : 2 - Type : SERVER-OTHER
2017-11-07 dnsmasq add_pseudoheader memory leak attempt
RuleID : 44478 - Revision : 3 - Type : PROTOCOL-DNS
2017-11-07 dnsmasq dhcp6_maybe_relay stack buffer overflow attempt
RuleID : 44477 - Revision : 2 - Type : SERVER-OTHER
2014-01-10 Oracle Secure Backup observice.exe dns response overflow attempt
RuleID : 20242 - Revision : 10 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1285.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0035.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7106a157f5.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-515264ae24.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-27.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-24f067299e.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1240.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1239.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1124.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171002_dnsmasq_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3430-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2619-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2618-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2617-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2616-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171002_dnsmasq_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-907.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2836.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3989.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote DNS / DHCP service is affected by multiple vulnerabilities.
File : dnsmasq_2_78.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b77b5646a77811e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1116.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2836.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-275-01.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0160.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2836.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2837.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2838.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2839.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2840.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2841.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2018-02-02 17:19:16
  • Multiple Updates
2017-10-19 05:19:45
  • Multiple Updates
2017-10-18 17:19:48
  • Multiple Updates
2017-10-14 00:24:39
  • Multiple Updates
2017-10-12 00:25:13
  • Multiple Updates
2017-10-09 17:22:13
  • Multiple Updates
2017-10-03 00:22:31
  • First insertion