ID

VAR-200807-0469


CVE

CVE-2008-3350


TITLE

Dnsmasq DCHP Lease Multiple Remote Denial Of Service Vulnerabilities

Trust: 0.9

sources: BID: 31017 // CNNVD: CNNVD-200807-442

DESCRIPTION

dnsmasq 2.43 allows remote attackers to cause a denial of service (daemon crash) by (1) sending a DHCPINFORM while lacking a DHCP lease, or (2) attempting to renew a nonexistent DHCP lease for an invalid subnet as an "unknown client," a different vulnerability than CVE-2008-3214. dnsmasq There is a service disruption ( Daemon crash ) There is a vulnerability that becomes a condition. This vulnerability CVE-2008-3214 Is a different vulnerability.Denial of service operation by a third party: ( Daemon crash ) There is a possibility of being put into a state. Dnsmasq is prone to multiple remote denial-of-service vulnerabilities. An attacker can exploit these issues to crash the server, denying access to legitimate users. Dnsmasq 2.43 is vulnerable. For more information: SA30348 SOLUTION: Apply updated packages via the yum utility ("yum update snort"). For more information: SA29410 The vulnerability is reported in the following products and versions: * Avaya Communication Manager (3.1 and later) * Avaya Intuity AUDIX LX (all versions) * Avaya EMMC (all versions) * Avaya Messaging Storage Server (all versions) * Avaya Message Networking (all versions) * Avaya SIP Enablement Services (3.1.2 and later) * Avaya Voice Portal (all versions) * Avaya Meeting Exchange (all versions) * Avaya Proactive Contact (all versions) * Avaya AES (3.1.6, 4.2.1) SOLUTION: The vendor recommends that local and network access to the affected systems be restricted until an update is available. ---------------------------------------------------------------------- Secunia Network Software Inspector 2.0 (NSI) - Public Beta The Public Beta has ended. Thanks to all that participated. This can be exploited to bypass Snort rules by sending fragmented IP packets with an overly large TTL (Time To Live) difference between fragments. 1) A vulnerability is caused due to dnsmasq not sufficiently randomising the DNS transaction ID and the source port number, which can be exploited to poison the DNS cache. Note: Additionally, an error within the netlink code and a potential crash when a host without a lease performs a DHCPINFORM have been reported in version 2.43. ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. Download and test it today: https://psi.secunia.com/ Read more about this new version: https://psi.secunia.com/?page=changelog ---------------------------------------------------------------------- TITLE: bzip2 Unspecified Vulnerability SECUNIA ADVISORY ID: SA29410 VERIFY ADVISORY: http://secunia.com/advisories/29410/ CRITICAL: Moderately critical IMPACT: Unknown WHERE: >From remote REVISION: 1.1 originally posted 2008-03-24 SOFTWARE: bzip2 1.x http://secunia.com/product/5138/ DESCRIPTION: A vulnerability with unknown impact has been reported in bzip2. The vulnerability is caused due to an unspecified error. No further information is currently available. The vulnerability is reported in versions prior to 1.0.5. SOLUTION: Update to version 1.0.5. http://www.bzip.org/downloads.html PROVIDED AND/OR DISCOVERED BY: Oulu University Secure Programming Group CHANGELOG: 2008-03-24: Added CVE reference. ORIGINAL ADVISORY: http://www.bzip.org/CHANGES http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/ OTHER REFERENCES: https://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200809-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: dnsmasq: Denial of Service and DNS spoofing Date: September 04, 2008 Bugs: #231282, #232523 ID: 200809-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Two vulnerabilities in dnsmasq might allow for a Denial of Service or spoofing of DNS replies. Background ========== Dnsmasq is a lightweight and easily-configurable DNS forwarder and DHCP server. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/dnsmasq < 2.45 >= 2.45 Description =========== * Dan Kaminsky of IOActive reported that dnsmasq does not randomize UDP source ports when forwarding DNS queries to a recursing DNS server (CVE-2008-1447). * Carlos Carvalho reported that dnsmasq in the 2.43 version does not properly handle clients sending inform or renewal queries for unknown DHCP leases, leading to a crash (CVE-2008-3350). Impact ====== A remote attacker could send spoofed DNS response traffic to dnsmasq, possibly involving generating queries via multiple vectors, and spoof DNS replies, which could e.g. lead to the redirection of web or mail traffic to malicious sites. Furthermore, an attacker could generate invalid DHCP traffic and cause a Denial of Service. Workaround ========== There is no known workaround at this time. Resolution ========== All dnsmasq users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.45" References ========== [ 1 ] CVE-2008-3350 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3350 [ 2 ] CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200809-02.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.52

sources: NVD: CVE-2008-3350 // JVNDB: JVNDB-2008-006067 // BID: 31017 // PACKETSTORM: 67068 // PACKETSTORM: 68442 // PACKETSTORM: 71032 // PACKETSTORM: 66607 // PACKETSTORM: 68438 // PACKETSTORM: 64854 // PACKETSTORM: 69643

AFFECTED PRODUCTS

vendor:the kelleysmodel:dnsmasqscope:eqversion:2.43

Trust: 1.6

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.43

Trust: 0.8

vendor:gentoomodel:net-dns/dnsmasqscope:eqversion:2.43

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:eqversion:2.43

Trust: 0.3

vendor:gentoomodel:net-dns/dnsmasqscope:neversion:2.45

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:neversion:2.45

Trust: 0.3

vendor:dnsmasqmodel:dnsmasqscope:neversion:2.44

Trust: 0.3

sources: BID: 31017 // JVNDB: JVNDB-2008-006067 // CNNVD: CNNVD-200807-442 // NVD: CVE-2008-3350

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-3350
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-3350
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200807-442
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2008-3350
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2008-006067 // CNNVD: CNNVD-200807-442 // NVD: CVE-2008-3350

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-DesignError

Trust: 0.8

sources: JVNDB: JVNDB-2008-006067 // NVD: CVE-2008-3350

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200807-442

TYPE

Design Error

Trust: 0.9

sources: BID: 31017 // CNNVD: CNNVD-200807-442

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-006067

PATCH

title:dnsmasqurl:http://www.thekelleys.org.uk/dnsmasq/doc.html

Trust: 0.8

sources: JVNDB: JVNDB-2008-006067

EXTERNAL IDS

db:NVDid:CVE-2008-3350

Trust: 2.8

db:SECUNIAid:31197

Trust: 1.7

db:VUPENid:ADV-2008-2166

Trust: 1.6

db:JVNDBid:JVNDB-2008-006067

Trust: 0.8

db:MLISTid:[DNSMASQ-DISCUSS] 20080720 DNSMASQ 2.44 AVAILABLE.

Trust: 0.6

db:XFid:43960

Trust: 0.6

db:XFid:43957

Trust: 0.6

db:CNNVDid:CNNVD-200807-442

Trust: 0.6

db:BIDid:31017

Trust: 0.3

db:SECUNIAid:30563

Trust: 0.1

db:PACKETSTORMid:67068

Trust: 0.1

db:SECUNIAid:31204

Trust: 0.1

db:PACKETSTORMid:68442

Trust: 0.1

db:SECUNIAid:32313

Trust: 0.1

db:PACKETSTORMid:71032

Trust: 0.1

db:SECUNIAid:30348

Trust: 0.1

db:PACKETSTORMid:66607

Trust: 0.1

db:PACKETSTORMid:68438

Trust: 0.1

db:SECUNIAid:29410

Trust: 0.1

db:PACKETSTORMid:64854

Trust: 0.1

db:PACKETSTORMid:69643

Trust: 0.1

sources: BID: 31017 // JVNDB: JVNDB-2008-006067 // PACKETSTORM: 67068 // PACKETSTORM: 68442 // PACKETSTORM: 71032 // PACKETSTORM: 66607 // PACKETSTORM: 68438 // PACKETSTORM: 64854 // PACKETSTORM: 69643 // CNNVD: CNNVD-200807-442 // NVD: CVE-2008-3350

REFERENCES

url:http://www.thekelleys.org.uk/dnsmasq/changelog

Trust: 1.9

url:http://article.gmane.org/gmane.network.dns.dnsmasq.general/2189

Trust: 1.7

url:http://secunia.com/advisories/31197

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/43957

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/43960

Trust: 1.0

url:http://www.vupen.com/english/advisories/2008/2166

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3350

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-3350

Trust: 0.8

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/43960

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/43957

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2008/2166

Trust: 0.6

url:http://secunia.com/secunia_security_advisories/

Trust: 0.5

url:http://secunia.com/about_secunia_advisories/

Trust: 0.5

url:http://www.thekelleys.org.uk/dnsmasq/doc.html

Trust: 0.3

url:http://secunia.com/advisories/30348/

Trust: 0.3

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.3

url:http://secunia.com/secunia_security_specialist/

Trust: 0.3

url:http://secunia.com/advisories/29410/

Trust: 0.3

url:http://secunia.com/advisories/31197/

Trust: 0.2

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.2

url:https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00198.html

Trust: 0.1

url:http://secunia.com/advisories/30563/

Trust: 0.1

url:http://secunia.com/product/18642/

Trust: 0.1

url:http://secunia.com/product/15552/

Trust: 0.1

url:https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00167.html

Trust: 0.1

url:http://secunia.com/product/16769/

Trust: 0.1

url:https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00156.html

Trust: 0.1

url:http://secunia.com/product/5028/

Trust: 0.1

url:http://www.ipcop.org/index.php?name=news&file=article&sid=40

Trust: 0.1

url:http://secunia.com/advisories/31204/

Trust: 0.1

url:http://secunia.com/advisories/product/5801/

Trust: 0.1

url:http://secunia.com/binary_analysis/sample_analysis/

Trust: 0.1

url:http://secunia.com/advisories/product/19184/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/product/19183/

Trust: 0.1

url:http://secunia.com/advisories/product/19414/

Trust: 0.1

url:http://secunia.com/advisories/product/8717/

Trust: 0.1

url:http://secunia.com/advisories/32313/

Trust: 0.1

url:http://secunia.com/advisories/product/8090/

Trust: 0.1

url:http://secunia.com/advisories/product/20091/

Trust: 0.1

url:http://secunia.com/advisories/product/19182/

Trust: 0.1

url:http://secunia.com/advisories/product/4484/

Trust: 0.1

url:http://support.avaya.com/elmodocs2/security/asa-2008-404.htm

Trust: 0.1

url:http://secunia.com/advisories/product/19415/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=701

Trust: 0.1

url:http://secunia.com/network_software_inspector_2/

Trust: 0.1

url:http://secunia.com/product/16919/

Trust: 0.1

url:http://secunia.com/product/13116/

Trust: 0.1

url:http://article.gmane.org/gmane.network.dns.dnsmasq.general/2156

Trust: 0.1

url:http://secunia.com/product/4837/

Trust: 0.1

url:http://article.gmane.org/gmane.network.dns.dnsmasq.general/2199

Trust: 0.1

url:http://article.gmane.org/gmane.network.dns.dnsmasq.general/2176

Trust: 0.1

url:https://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html

Trust: 0.1

url:https://psi.secunia.com/?page=changelog

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://www.bzip.org/downloads.html

Trust: 0.1

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/

Trust: 0.1

url:http://www.bzip.org/changes

Trust: 0.1

url:http://secunia.com/product/5138/

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-200809-02.xml

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-3350

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1447

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1447

Trust: 0.1

sources: BID: 31017 // JVNDB: JVNDB-2008-006067 // PACKETSTORM: 67068 // PACKETSTORM: 68442 // PACKETSTORM: 71032 // PACKETSTORM: 66607 // PACKETSTORM: 68438 // PACKETSTORM: 64854 // PACKETSTORM: 69643 // CNNVD: CNNVD-200807-442 // NVD: CVE-2008-3350

CREDITS

Carlos Carvalho

Trust: 0.9

sources: BID: 31017 // CNNVD: CNNVD-200807-442

SOURCES

db:BIDid:31017
db:JVNDBid:JVNDB-2008-006067
db:PACKETSTORMid:67068
db:PACKETSTORMid:68442
db:PACKETSTORMid:71032
db:PACKETSTORMid:66607
db:PACKETSTORMid:68438
db:PACKETSTORMid:64854
db:PACKETSTORMid:69643
db:CNNVDid:CNNVD-200807-442
db:NVDid:CVE-2008-3350

LAST UPDATE DATE

2024-11-23T20:26:35.028000+00:00


SOURCES UPDATE DATE

db:BIDid:31017date:2008-09-04T23:21:00
db:JVNDBid:JVNDB-2008-006067date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200807-442date:2008-09-05T00:00:00
db:NVDid:CVE-2008-3350date:2024-11-21T00:49:02.353

SOURCES RELEASE DATE

db:BIDid:31017date:2008-07-20T00:00:00
db:JVNDBid:JVNDB-2008-006067date:2012-12-20T00:00:00
db:PACKETSTORMid:67068date:2008-06-06T22:51:33
db:PACKETSTORMid:68442date:2008-07-23T22:36:39
db:PACKETSTORMid:71032date:2008-10-17T23:09:21
db:PACKETSTORMid:66607date:2008-05-22T16:01:29
db:PACKETSTORMid:68438date:2008-07-23T22:36:39
db:PACKETSTORMid:64854date:2008-03-26T00:09:25
db:PACKETSTORMid:69643date:2008-09-04T22:22:48
db:CNNVDid:CNNVD-200807-442date:2008-07-28T00:00:00
db:NVDid:CVE-2008-3350date:2008-07-28T17:41:00