CVE编号
CVE-2017-14496利用情况
暂无补丁情况
官方补丁披露时间
2017-10-03漏洞描述
在2.78之前的dnsmasq中add_pseudoheader函数中的整数下溢,当指定了--add-mac, - add-cpe-id或--add-subnet选项时,允许远程攻击者通过精心设计的DNS请求导致拒绝服务。解决建议
厂商补丁:Dnsmasq
-------
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
http://thekelleys.org.uk/dnsmasq/CHANGELOG
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7
参考链接 |
|
---|---|
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html | |
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 | |
http://thekelleys.org.uk/dnsmasq/CHANGELOG | |
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a9... | |
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt | |
http://www.debian.org/security/2017/dsa-3989 | |
http://www.securityfocus.com/bid/101085 | |
http://www.securityfocus.com/bid/101977 | |
http://www.securitytracker.com/id/1039474 | |
http://www.ubuntu.com/usn/USN-3430-1 | |
http://www.ubuntu.com/usn/USN-3430-2 | |
https://access.redhat.com/errata/RHSA-2017:2836 | |
https://access.redhat.com/security/vulnerabilities/3199382 | |
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf | |
https://security.gentoo.org/glsa/201710-27 | |
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html | |
https://source.android.com/security/bulletin/2017-10-01 | |
https://www.exploit-db.com/exploits/42946/ | |
https://www.kb.cert.org/vuls/id/973527 | |
https://www.mail-archive.com/[email protected]/msg11664.html | |
https://www.mail-archive.com/[email protected]/msg11665.html | |
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | thekelleys | dnsmasq | * |
Up to (including) 2.77 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.10 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.11 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.12 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.13 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.14 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.15 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.3 | dnsmasq | * |
Up to (excluding) 2.76-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.4 | dnsmasq | * |
Up to (excluding) 2.76-r1 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.5 | dnsmasq | * |
Up to (excluding) 2.76-r2 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.6 | dnsmasq | * |
Up to (excluding) 2.76-r5 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.7 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.8 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_edge | dnsmasq | * |
Up to (excluding) 2.78-r0 |
|||||
运行在以下环境 | |||||||||
系统 | amazon linux_2 | dnsmasq | * |
Up to (excluding) 2.76-5.amzn2 |
|||||
运行在以下环境 | |||||||||
系统 | amazon linux_AMI | dnsmasq | * |
Up to (excluding) 2.76-2.14.amzn1 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_2 | dnsmasq | * |
Up to (excluding) 2.76-5.amzn2 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_AMI | dnsmasq | * |
Up to (excluding) 2.76-2.14.amzn1 |
|||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 14.04 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 16.04 | - | |||||
运行在以下环境 | |||||||||
系统 | canonical | ubuntu_linux | 17.04 | - | |||||
运行在以下环境 | |||||||||
系统 | centos_7 | dnsmasq | * |
Up to (excluding) 2.76-2.el7_4.2 |
|||||
运行在以下环境 | |||||||||
系统 | debian | debian_linux | 7.0 | - | |||||
运行在以下环境 | |||||||||
系统 | debian | debian_linux | 7.1 | - | |||||
运行在以下环境 | |||||||||
系统 | debian | debian_linux | 9.0 | - | |||||
运行在以下环境 | |||||||||
系统 | debian_9 | dnsmasq | * |
Up to (excluding) 2.76-5+deb9u1 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_25 | dnsmasq | * |
Up to (excluding) 2.76-4.fc25 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_26 | dnsmasq | * |
Up to (excluding) 2.76-5.fc26 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_27 | dnsmasq | * |
Up to (excluding) 2.77-9.fc27 |
|||||
运行在以下环境 | |||||||||
系统 | android | 4.4.4 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.0.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.1.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 6.0 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 6.0.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 7.0 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 7.1.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 7.1.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 8.0 | - | ||||||
运行在以下环境 | |||||||||
系统 | novell | leap | 42.2 | - | |||||
运行在以下环境 | |||||||||
系统 | novell | leap | 42.3 | - | |||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.2 | dnsmasq | * |
Up to (excluding) 2.78-13.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.3 | dnsmasq | * |
Up to (excluding) 2.78-13.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle linux_7 | dnsmasq | * |
Up to (excluding) 2.76-2.el7_4.2 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | dnsmasq | * |
Up to (excluding) 2.76-2.el7_4.2 |
|||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_desktop | 7.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_server | 7.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat | enterprise_linux_workstation | 7.0 | - | |||||
运行在以下环境 | |||||||||
系统 | redhat_7 | dnsmasq | * |
Up to (excluding) 0:2.76-2.el7_4.2 |
|||||
运行在以下环境 | |||||||||
系统 | sles_11_SP4 | dnsmasq | * |
Up to (excluding) 2.78-0.17.5.1 |
|||||
运行在以下环境 | |||||||||
系统 | sles_12 | dnsmasq | * |
Up to (excluding) 2.78-18.3 |
|||||
运行在以下环境 | |||||||||
系统 | sles_12_SP2 | dnsmasq | * |
Up to (excluding) 2.78-18.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | sles_12_SP3 | dnsmasq | * |
Up to (excluding) 2.78-18.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_11_SP4 | dnsmasq | * |
Up to (excluding) 2.78-0.17.5.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP2 | dnsmasq | * |
Up to (excluding) 2.78-18.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP3 | dnsmasq | * |
Up to (excluding) 2.78-18.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04 | dnsmasq | * |
Up to (excluding) 2.68-1ubuntu0.2 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04_lts | dnsmasq | * |
Up to (excluding) 2.68-1ubuntu0.2 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | dnsmasq | * |
Up to (excluding) 2.75-1ubuntu0.16.04.3 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04_lts | dnsmasq | * |
Up to (excluding) 2.75-1ubuntu0.16.04.3 |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...