ID

VAR-200505-0479


CVE

CVE-2005-0877


TITLE

Dnsmasq Multiple Remote Vulnerabilities

Trust: 0.9

sources: BID: 12897 // CNNVD: CNNVD-200505-239

DESCRIPTION

Dnsmasq before 2.21 allows remote attackers to poison the DNS cache via answers to queries that were not made by Dnsmasq. Dnsmasq is reported prone to multiple remote vulnerabilities. These issues can allow an attacker to exploit an off-by-one overflow condition and carry out DNS cache poisoning attacks. An attacker may leverage these issues to manipulate cache data, potentially facilitating man-in-the-middle, site impersonation, or denial of service attacks. A denial of service condition may occur due to the off-by-one overflow vulnerability. Although unconfirmed, there is a circumstantial possibility of remote code execution in the context of the server. Reportedly, exploitation of the cache-poisoning issue is not trivial as improvements were made to the application to mitigate cache-poisoning attacks. The off-by-one overflow issue affects Dnsmasq 2.14, 2.15, 2.16, 2.17, 2.18, 2.19 and 2.20. The cache-poisoning issue affects Dnsmasq 2.20 and prior. Due to a lack of details, further information is not available at the moment. This BID will be updated when more information becomes available. ---------------------------------------------------------------------- Want a new IT Security job? Vacant positions at Secunia: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Dnsmasq DHCP Lease File Denial of Service and DNS Cache Poisoning SECUNIA ADVISORY ID: SA14691 VERIFY ADVISORY: http://secunia.com/advisories/14691/ CRITICAL: Moderately critical IMPACT: Spoofing, Manipulation of data, DoS WHERE: >From remote SOFTWARE: Dnsmasq 2.x http://secunia.com/product/4837/ DESCRIPTION: Two vulnerabilities have been reported in Dnsmasq, which can be exploited by malicious people to cause a DoS (Denial of Service) or poison the DNS cache. 1) An off-by-one boundary error when reading the DHCP lease file can be exploited by a malicious DHCP client to cause a buffer overflow by supplying an overly long hostname and client-id. Successful exploitation crashes Dnsmasq the next time it is started. 2) When receiving DNS replies, only the 16-bit ID is checked against the current query. This can be exploited to poison the DNS cache if a valid ID (randomly generated) is guessed by e.g. sending a flood of DNS replies. SOLUTION: Update to version 2.21. http://www.thekelleys.org.uk/dnsmasq/ PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Rob Holland. 2) Reported by vendor. ORIGINAL ADVISORY: http://www.thekelleys.org.uk/dnsmasq/CHANGELOG ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2005-0877 // BID: 12897 // VULMON: CVE-2005-0877 // PACKETSTORM: 36798

AFFECTED PRODUCTS

vendor:thekelleysmodel:dnsmasqscope:ltversion:2.21

Trust: 1.0

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.20

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.19

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.18

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.9

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.8

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.7

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.6

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.4

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.2

Trust: 0.9

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.3

Trust: 0.6

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.17

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.16

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.15

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.14

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.13

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.12

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.11

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.10

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.5

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.1

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.0

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.30

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:neversion:2.22

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:neversion:2.21

Trust: 0.3

sources: BID: 12897 // CNNVD: CNNVD-200505-239 // NVD: CVE-2005-0877

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-0877
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200505-239
value: MEDIUM

Trust: 0.6

VULMON: CVE-2005-0877
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-0877
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2005-0877
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULMON: CVE-2005-0877 // CNNVD: CNNVD-200505-239 // NVD: CVE-2005-0877

PROBLEMTYPE DATA

problemtype:CWE-346

Trust: 1.0

sources: NVD: CVE-2005-0877

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200505-239

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200505-239

PATCH

title:Dnsmasq Repair measures for multiple remote vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=164599

Trust: 0.6

title:Red Hat: CVE-2005-0877url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2005-0877

Trust: 0.1

sources: VULMON: CVE-2005-0877 // CNNVD: CNNVD-200505-239

EXTERNAL IDS

db:NVDid:CVE-2005-0877

Trust: 2.0

db:BIDid:12897

Trust: 1.4

db:SECUNIAid:14691

Trust: 1.2

db:CNNVDid:CNNVD-200505-239

Trust: 0.6

db:VULMONid:CVE-2005-0877

Trust: 0.1

db:PACKETSTORMid:36798

Trust: 0.1

sources: VULMON: CVE-2005-0877 // BID: 12897 // PACKETSTORM: 36798 // CNNVD: CNNVD-200505-239 // NVD: CVE-2005-0877

REFERENCES

url:http://www.thekelleys.org.uk/dnsmasq/changelog

Trust: 1.5

url:http://www.securityfocus.com/bid/12897

Trust: 1.2

url:http://secunia.com/advisories/14691

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/19826

Trust: 1.1

url:https://access.redhat.com/security/cve/cve-2005-0877

Trust: 0.7

url:http://www.thekelleys.org.uk/dnsmasq/doc.html

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/4837/

Trust: 0.1

url:http://www.thekelleys.org.uk/dnsmasq/

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/14691/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULMON: CVE-2005-0877 // BID: 12897 // PACKETSTORM: 36798 // CNNVD: CNNVD-200505-239 // NVD: CVE-2005-0877

CREDITS

The vendor disclosed these issues.

Trust: 0.9

sources: BID: 12897 // CNNVD: CNNVD-200505-239

SOURCES

db:VULMONid:CVE-2005-0877
db:BIDid:12897
db:PACKETSTORMid:36798
db:CNNVDid:CNNVD-200505-239
db:NVDid:CVE-2005-0877

LAST UPDATE DATE

2024-08-14T13:40:11.789000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2005-0877date:2017-07-11T00:00:00
db:BIDid:12897date:2009-07-12T11:56:00
db:CNNVDid:CNNVD-200505-239date:2021-10-08T00:00:00
db:NVDid:CVE-2005-0877date:2024-02-08T20:46:18.263

SOURCES RELEASE DATE

db:VULMONid:CVE-2005-0877date:2005-05-02T00:00:00
db:BIDid:12897date:2005-03-25T00:00:00
db:PACKETSTORMid:36798date:2005-03-25T16:42:00
db:CNNVDid:CNNVD-200505-239date:2005-05-02T00:00:00
db:NVDid:CVE-2005-0877date:2005-05-02T04:00:00