CVE-2017-13704

In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*
cpe:2.3:o:novell:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:novell:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html', 'name': '[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html', 'name': '[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/', 'name': 'FEDORA-2017-274d763ed8', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928', 'name': 'http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=63437ffbb58837b214b4b92cb1c54bc5f3279928 -
  • () https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/ -
  • () https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html -

Information

Published : 2017-10-03 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-13704

Mitre link : CVE-2017-13704

CVE.ORG link : CVE-2017-13704


JSON object : View

Products Affected

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server

thekelleys

  • dnsmasq

fedoraproject

  • fedora

novell

  • leap

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation