ID CVE-2009-2958
Summary The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize option.
References
Vulnerable Configurations
  • cpe:2.3:a:thekelleys:dnsmasq:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.95:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.95:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.96:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.96:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.98:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.98:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.992:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.992:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:0.996:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:0.996:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.9:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.12:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.13:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.14:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.15:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.16:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.17:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:1.18:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.15:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.16:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.17:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.18:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.19:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.20:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.21:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.22:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.23:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.24:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.25:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.26:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.27:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.28:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.29:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.29:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.30:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.31:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.31:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.33:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.33:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.34:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.34:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.35:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.35:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.36:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.36:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.37:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.37:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.38:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.38:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.39:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.39:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.40:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.40:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.41:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.41:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.42:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.42:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.43:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.43:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.44:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.44:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.45:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.45:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.46:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.46:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.47:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.47:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.48:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.48:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:-:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:-:*:*:*:*:*:*:*
  • cpe:2.3:a:thekelleys:dnsmasq:2.49:*:*:*:*:*:*:*
    cpe:2.3:a:thekelleys:dnsmasq:2.49:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 19-09-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:22:29.394-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize option.
family unix
id oval:org.mitre.oval:def:9816
status accepted
submitted 2010-07-09T03:56:16-04:00
title The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize option.
version 18
redhat via4
advisories
  • bugzilla
    id 519020
    title CVE-2009-2957, CVE-2009-2958 dnsmasq: multiple vulnerabilities in TFTP server
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • comment dnsmasq is earlier than 0:2.45-1.1.el5_3
        oval oval:com.redhat.rhsa:tst:20091238001
      • comment dnsmasq is signed with Red Hat redhatrelease key
        oval oval:com.redhat.rhsa:tst:20080789002
    rhsa
    id RHSA-2009:1238
    released 2009-09-01
    severity Important
    title RHSA-2009:1238: dnsmasq security update (Important)
  • rhsa
    id RHSA-2010:0095
rpms
  • dnsmasq-0:2.45-1.1.el5_3
  • dnsmasq-debuginfo-0:2.45-1.1.el5_3
refmap via4
bid 36120
confirm
misc http://www.coresecurity.com/content/dnsmasq-vulnerabilities
secunia 36563
ubuntu USN-827-1
Last major update 19-09-2017 - 01:29
Published 02-09-2009 - 15:30
Last modified 19-09-2017 - 01:29
Back to Top