CVE-2017-9445

In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolved into allocating a buffer that's too small, and subsequently write arbitrary data beyond the end of it.
References
Link Resource
http://openwall.com/lists/oss-security/2017/06/27/8 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/99302 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038806 Third Party Advisory VDB Entry
https://launchpad.net/bugs/1695546 Broken Link
Configurations

Configuration 1 (hide)

cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*

History

31 Jan 2022, 18:19

Type Values Removed Values Added
CPE cpe:2.3:a:freedesktop:systemd:*:*:*:*:*:*:*:* cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*
References (SECTRACK) http://www.securitytracker.com/id/1038806 - (SECTRACK) http://www.securitytracker.com/id/1038806 - Third Party Advisory, VDB Entry
First Time Systemd Project
Systemd Project systemd

Information

Published : 2017-06-28 06:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9445

Mitre link : CVE-2017-9445

CVE.ORG link : CVE-2017-9445


JSON object : View

Products Affected

systemd_project

  • systemd
CWE
CWE-787

Out-of-bounds Write