Rule Category

PROTOCOL-DNS -- Snort alerted on a Domain Name Server (DNS) protocol issue. These packets travel over UDP on port 53 to serve DNS queries--user website requests through a browser. Several vulnerability use-cases exist (ie, additional data could be sent with a request, which would contact a DNS server pre-prepared to send information back and forth).

Alert Message

PROTOCOL-DNS dnsmasq overly large DNS query denial of service attempt

Rule Explanation

This event is generated when a crafted DNS query is sent to cause a denial-of-service issue in DNSMasq. Impact: Attempted Denial of Service Details: Ease of Attack:

What To Look For

This rule detects a specially crafted DNS request that can crash DNSMasq.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Memory Corruption

Memory Corruption is any vulnerability that allows the modification of the content of memory locations in a way not intended by the developer. Memory corruption results are inconsistent; they could lead to fatal errors and system crashes or data leakage; some have no effect at all.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-13704
Loading description

MITRE ATT&CK Framework

Tactic: Impact

Technique: Network Denial of Service

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org