Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9445

Published: 27 June 2017

In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolved into allocating a buffer that's too small, and subsequently write arbitrary data beyond the end of it.

Notes

AuthorNote
chrisccoulson
I believe this was introduced in v223 by
https://github.com/systemd/systemd/commit/a0166609f782da91710dea9183d1bf138538db37
systemd-resolved is not used by default in Xenial. It is
spawned if a user execs the systemd-resolve utility, but that shouldn't
impact the system.

Priority

High

CVSS 3 base score: 7.5

Status

Package Release Status
systemd
Launchpad, Ubuntu, Debian
upstream Needed

precise Does not exist

trusty Not vulnerable
(204-5ubuntu20.24)
xenial
Released (229-4ubuntu19)
yakkety
Released (231-9ubuntu5)
zesty
Released (232-21ubuntu5)