You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Dnsmasq

Sigurnosni nedostatak programskog paketa Dnsmasq

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-24
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Dnsmasq: Denial of Service
Date: June 25, 2014
Bugs: #436894, #453170
ID: 201406-24

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Dnsmasq can lead to a Denial of Service condition.

Background
==========

Dnsmasq is a lightweight, easy to configure DNS forwarder and DHCP
server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-dns/dnsmasq < 2.66 >= 2.66

Description
===========

When used with certain libvirt configurations Dnsmasq replies to
queries from prohibited interfaces.

Impact
======

A remote attackers can cause a Denial of Service via spoofed TCP based
DNS queries.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dnsmasq users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-dns/dnsmasq-2.66”

References
==========

[ 1 ] CVE-2012-3411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3411
[ 2 ] CVE-2013-0198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0198

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-24.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlOrR3QACgkQG9wOWsQutdaePQP/bWmpDuLAY73LzVgLzbDpGyZe
i5PFlmguG3TuU+4BsVa/cD5/S84wQs3Evj1xsdx6p7i7Jj6UGXvgqMJZ+G7oHjdu
oCotETBDGyQVf8Bb242XigahqmmIcScSFcrn2VYEJSB5pGDqPtfIT20Wy1Db9X5K
ihw6MRYEVPI+/iWe3Zk=
=y2Sz
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-06-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Asterisk

Otkriveni su sigurnosni nedostaci u programskom paketu Asterisk. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnih naredbi ljuske i izvođenje napada...

Close