Login
Newsletter
Werbung

Sicherheit: Fehlerhafter DNS-Proxy-Aufruf in Dnsmasq
Aktuelle Meldungen Distributionen
Name: Fehlerhafter DNS-Proxy-Aufruf in Dnsmasq
ID: FEDORA-2013-1320
Distribution: Fedora
Plattformen: Fedora 17
Datum: Mo, 18. Februar 2013, 08:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0198
Applikationen: Dnsmasq

Originalnachricht

Name        : dnsmasq
Product : Fedora 17
Version : 2.65
Release : 4.fc17
URL : http://www.thekelleys.org.uk/dnsmasq/
Summary : A lightweight DHCP/caching DNS server
Description :
Dnsmasq is lightweight, easy to configure DNS forwarder and DHCP server.
It is designed to provide DNS and, optionally, DHCP, to a small network.
It can serve the names of local machines which are not in the global
DNS. The DHCP server integrates with the DNS server and allows machines
with DHCP-allocated addresses to appear in the DNS with names configured
either in each host or in a central configuration file. Dnsmasq supports
static and dynamic DHCP leases and BOOTP for network booting of diskless
machines.

-------------------------------------------------------------------------------
-
Update Information:

From dnsmasq's CHANGELOG:

Add code to make behaviour for TCP DNS requests that same
as for UDP requests, when a request arrives for an allowed
address, but via a banned interface. This change is only
active on Linux, since the relevant API is missing (AFAIK)
on other platforms.

- dnsmasq now answers local queries if --except-interface lo is used
(libvirt's use case).

- dnsmasq is now built with $RPM_OPT_FLAGS, $RPM_LD_FLAGS explicitly.
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Jan 31 2013 Tomas Hozza <thozza@redhat.com> - 2.65-4
- Handle locally-routed DNS Queries (#904940)
* Thu Jan 24 2013 Tomas Hozza <thozza@redhat.com> - 2.65-3
- build dnsmasq with $RPM_OPT_FLAGS, $RPM_LD_FLAGS explicitly (#903362)
* Tue Jan 22 2013 Tomas Hozza <thozza@redhat.com> - 2.65-2
- Fix for CVE-2013-0198 (checking of TCP connection interfaces) (#901555)
* Sat Dec 15 2012 Tomas Hozza <thozza@redhat.com> - 2.65-1
- new version 2.65
* Wed Dec 5 2012 Tomas Hozza <thozza@redhat.com> - 2.64-1
- New version 2.64
- Merged patches dropped
* Mon Nov 19 2012 Tomas Hozza <thozza@redhat.com> - 2.63-2
- dhcp6 support fixes (#867054)
- removed "-s $HOSTNAME" from .service file (#753656)
* Thu Aug 23 2012 Douglas Schilling Landgraf <dougsland@redhat.com> -
2.63-1
- Use .tar.gz compression, in upstream site there is no .lzma anymore
- New version 2.63
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #894486 - CVE-2013-0198 dnsmasq: Incomplete fix for the
CVE-2012-3411 issue
https://bugzilla.redhat.com/show_bug.cgi?id=894486
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update dnsmasq' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung