Login
Newsletter
Werbung

Sicherheit: Denial of Service in Dnsmasq
Aktuelle Meldungen Distributionen
Name: Denial of Service in Dnsmasq
ID: 201512-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 17. Dezember 2015, 23:18
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3294
Applikationen: Dnsmasq

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3sv1WPftlen1aDXQLNe1dA8Xp5wrTOQ9F
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201512-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Dnsmasq: Denial of Service
Date: December 17, 2015
Bugs: #547966
ID: 201512-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Dnsmasq can lead to a Denial of Service condition.

Background
==========

Dnsmasq is a lightweight, easy to configure DNS forwarder and DHCP
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/dnsmasq < 2.72-r2 >= 2.72-r2

Description
===========

An out-of-bounds read vulnerability has been found in the tcp_request
function in Dnsmasq.

Impact
======

A remote attacker could send a specially crafted DNS request, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dnsmasq users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.72-r2"

References
==========

[ 1 ] CVE-2015-3294
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3294

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--3sv1WPftlen1aDXQLNe1dA8Xp5wrTOQ9F
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQEcBAEBCgAGBQJWcuTOAAoJEDkRiObnjK1yq2MH/R3yMIM30osLrCmFOw7gECXs
Wkfa9gdMM3mohByWSCJLnMML/wnUDsmNNUkfq9JNa9nH8Qs3AHd05TVu5rl9MC+d
I70Faz20QgCz84+EIvov6q3RdaVklzMp78Yvb1Mo88oVsqE+/wU+Q3b/q04bG2LC
4J7vH4Gi5dBodUtspX5T4rgR/fHv31UG/qeigPDf8cahfUEhMjiJPwWPUYJ3y29a
f2gPCfk48tUFJknsGokuFEyxww0YAoK1/Oo4ChUDY9b2820ZCl+0gFE4lzvTAbw0
gHd27npHbGfr3myM0EEdFRm3OKha6nKuRL1wMg8ZCoPbgAxduNyC+R9pTz/hsWU=
=aJLj
-----END PGP SIGNATURE-----

--3sv1WPftlen1aDXQLNe1dA8Xp5wrTOQ9F--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung