Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Dnsmasq
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Dnsmasq
ID: USN-2593-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10, Ubuntu 15.04
Datum: Mo, 4. Mai 2015, 20:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3294
Applikationen: Dnsmasq

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5658061722416911778==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0cc8bXRoXBhHPTG8SgpQnWr8o7bvJ6DbC"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0cc8bXRoXBhHPTG8SgpQnWr8o7bvJ6DbC
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2593-1
May 04, 2015

dnsmasq vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Dnsmasq could be made to crash or expose sensitive information if it
received specially crafted network traffic.

Software Description:
- dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

Nick Sampanis discovered that Dnsmasq incorrectly handled certain malformed
DNS requests. A remote attacker could use this issue to cause Dnsmasq to
crash, resulting in a denial of service, or possibly obtain sensitive
information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
dnsmasq-base 2.72-3ubuntu0.1

Ubuntu 14.10:
dnsmasq-base 2.71-1ubuntu0.1

Ubuntu 14.04 LTS:
dnsmasq-base 2.68-1ubuntu0.1

Ubuntu 12.04 LTS:
dnsmasq 2.59-4ubuntu0.2
dnsmasq-base 2.59-4ubuntu0.2
dnsmasq-utils 2.59-4ubuntu0.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2593-1
CVE-2015-3294

Package Information:
https://launchpad.net/ubuntu/+source/dnsmasq/2.72-3ubuntu0.1
https://launchpad.net/ubuntu/+source/dnsmasq/2.71-1ubuntu0.1
https://launchpad.net/ubuntu/+source/dnsmasq/2.68-1ubuntu0.1
https://launchpad.net/ubuntu/+source/dnsmasq/2.59-4ubuntu0.2



--0cc8bXRoXBhHPTG8SgpQnWr8o7bvJ6DbC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVR6dqAAoJEGVp2FWnRL6TRW8P/0DRq8VVdjyPpss2xL0wwCfq
lH00GoIW2LdPbNccSeKYyK3Rluy7Vk1ZCNxBz4HmXA1lfvLg4QHmMMrV5HrkBvQt
SDE1S71CiPDpxOdKhvUYJVf36X+eBDkSbckZ7mAtrw8Ho8M8W3Lbk6K4ygcYrvvf
zznNSus9sjkYKliapCfAyXPo7jJARtKFlS2weZwcCtUoOGWMgD6qX0tGFSPwm0xV
WObXm1E3UnzlP6MF8MQXFtj+fcJAWAlLHBVhGZv+8baw6uP8sCxwLBbFtWLeaTlh
8seWRIjK60x57N33Z9JjXsoiuqsxhvCTx6XaW8KuPNxqw+//py/CpY6pBSx/Xyu9
ITSBR/W2r29WRx3J+GHr/c1JLlp/rrxzlXBMFhxxtF3RkZ+d8ge3N68bQH5i4FHp
t+Z8D1XEhkMJF5mIGPHx08lmG9QZVE5RlcLbndyCtjmhKla5nF/fNQzSdx0wD/5I
+kre2G06gtyRMIK2naC34w7H2nyHznk26lRMyWcuB2hxpjHZ5ooipM0mETLcSuhF
BwTjUvb4jgSKGXXyDqpM7TdquwxhhoU1LO+QT+kpqxUgsOZUj0FDghctU+XTYLev
6HWVygXoeKFm4ODXzzi987zuFCzRxMxowktX2h1WSmeFZaEp9v/KoRomDOlCWfQ0
IT5V9rQzYZbeTuscg9HZ
=TXPK
-----END PGP SIGNATURE-----

--0cc8bXRoXBhHPTG8SgpQnWr8o7bvJ6DbC--


--===============5658061722416911778==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5658061722416911778==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung