Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Dnsmasq (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Dnsmasq (Aktualisierung)
ID: USN-3430-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Di, 3. Oktober 2017, 22:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14496
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14492
Applikationen: Dnsmasq
Update von: Mehrere Probleme in Dnsmasq

Originalnachricht


--===============5545483434684992184==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-cKmZp1T+tZbBdZGHzzW7"


--=-cKmZp1T+tZbBdZGHzzW7
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3430-2
October 03, 2017

dnsmasq vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Dnsmasq.

Software Description:
- dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

USN-3430-1 fixed several vulnerabilities in Dnsmasq. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DNS requests. A remote
 attacker could use this issue to cause Dnsmasq to crash, resulting in
 a denial of service, or possibly execute arbitrary code. 
 (CVE-2017-14491)

 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled IPv6 router
 advertisements. A remote attacker could use this issue to cause
 Dnsmasq to crash, resulting in a denial of service, or possibly
 execute arbitrary code. (CVE-2017-14492)

 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DHCPv6 requests. A remote
 attacker could use this issue to cause Dnsmasq to crash, resulting in
 a denial of service, or possibly execute arbitrary code. 
 (CVE-2017-14493)

 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DHCPv6 packets. A remote
 attacker could use this issue to possibly obtain sensitive memory
 contents. (CVE-2017-14494)

 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DNS requests. A remote
 attacker could use this issue to cause Dnsmasq to consume memory,
 resulting in a denial of service. (CVE-2017-14495)

 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DNS requests. A remote
 attacker could use this issue to cause Dnsmasq to crash, resulting in
 a denial of service. (CVE-2017-14496)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  dnsmasq                         2.59-4ubuntu0.3
  dnsmasq-base                    2.59-4ubuntu0.3
  dnsmasq-utils                   2.59-4ubuntu0.3

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3430-2
  https://www.ubuntu.com/usn/usn-3430-1
  CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494,
  CVE-2017-14495, CVE-2017-14496

--ÜKmZp1T+tZbBdZGHzzW7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=VbmM
-----END PGP SIGNATURE-----

--=-cKmZp1T+tZbBdZGHzzW7--



--===============5545483434684992184==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5545483434684992184==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung