Vulnerabilities > CVE-2007-3116 - Resource Management Errors vulnerability in Maradns 1.2.12.06/1.3.05

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
maradns
CWE-399
nessus

Summary

Memory leak in server/MaraDNS.c in MaraDNS 1.2.12.06 and 1.3.05 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, a different set of affected versions than CVE-2007-3114 and CVE-2007-3115.

Vulnerable Configurations

Part Description Count
Application
Maradns
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1319.NASL
    descriptionSeveral remote vulnerabilities have been discovered in MaraDNS, a simple security-aware Domain Name Service server. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-3114 It was discovered that malformed DNS requests can trigger memory leaks, allowing denial of service. - CVE-2007-3115 It was discovered that malformed DNS requests can trigger memory leaks, allowing denial of service. - CVE-2007-3116 It was discovered that malformed DNS requests can trigger memory leaks, allowing denial of service. The oldstable distribution (sarge) is not affected by these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id25585
    published2007-06-27
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25585
    titleDebian DSA-1319-1 : maradns - memory leaks
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1319. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25585);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-3114", "CVE-2007-3115", "CVE-2007-3116");
      script_xref(name:"DSA", value:"1319");
    
      script_name(english:"Debian DSA-1319-1 : maradns - memory leaks");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in MaraDNS, a
    simple security-aware Domain Name Service server. The Common
    Vulnerabilities and Exposures project identifies the following
    problems :
    
      - CVE-2007-3114
        It was discovered that malformed DNS requests can
        trigger memory leaks, allowing denial of service.
    
      - CVE-2007-3115
        It was discovered that malformed DNS requests can
        trigger memory leaks, allowing denial of service.
    
      - CVE-2007-3116
        It was discovered that malformed DNS requests can
        trigger memory leaks, allowing denial of service.
    
    The oldstable distribution (sarge) is not affected by these problems."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3114"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3115"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-3116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1319"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the maradns packages.
    
    For the stable distribution (etch) these problems have been fixed in
    version 1.2.12.04-1etch1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:maradns");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"maradns", reference:"1.2.12.04-1etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDNS
    NASL idMARADNS_1_3_06.NASL
    descriptionAccording to its self-reported version number, the MaraDNS server running on the remote host is affected by a memory leak issue when handling wildcard records. This issue could allow a remote attacker to cause a remote denial of service by querying for wildcard records. Note that issue only affects hosts with
    last seen2020-06-01
    modified2020-06-02
    plugin id73477
    published2014-04-11
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73477
    titleMaraDNS 1.2.12.06 / 1.3.05 Wildcard Resource Record Remote DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73477);
      script_version("1.3");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id("CVE-2007-3116");
      script_bugtraq_id(24337);
    
      script_name(english:"MaraDNS 1.2.12.06 / 1.3.05 Wildcard Resource Record Remote DoS");
      script_summary(english:"Checks version of MaraDNS server");
    
      script_set_attribute(attribute:"synopsis", value:
    "The DNS server running on the remote host is affected by a denial of
    service vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the MaraDNS server
    running on the remote host is affected by a memory leak issue when
    handling wildcard records. This issue could allow a remote attacker to
    cause a remote denial of service by querying for wildcard records.
    
    Note that issue only affects hosts with 'bind_star_handling' set to
    '2' in the configuration file.");
      # http://maradns.blogspot.com/2007/05/non-critical-memory-leak-plugged.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6ed2f95c");
      script_set_attribute(attribute:"see_also", value:"http://comments.gmane.org/gmane.network.dns.maradns.general/1112");
      script_set_attribute(attribute:"see_also", value:"http://maradns.samiam.org/security.html");
      script_set_attribute(attribute:"see_also", value:"http://maradns.samiam.org/changelog-2006-2010.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to MaraDNS version 1.2.12.07 / 1.3.06 or later, apply the
    relevant patch, or refer to the vendor for a workaround.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/11");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:maradns:maradns");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"DNS");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("maradns_version.nasl");
      script_require_keys("maradns/version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("maradns/version");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = 53;
    fix = NULL;
    
    # Only 1.2.12.06 and 1.3.05 are affected
    if (version == "1.2.12.06")
      fix = "1.2.12.07";
    
    else if (version == "1.3.05")
      fix = "1.3.06";
    
    else
      audit(AUDIT_LISTEN_NOT_VULN, "MaraDNS", port, version, "UDP");
    
    
    if (report_verbosity > 0)
    {
      report =
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
      security_warning(port:port, proto:"udp", extra:report);
    }
    else security_warning(port:port, proto:"udp");