Fedora 9 : dnsmasq-2.45-1.fc9 (2009-1069)

medium Nessus Plugin ID 35693

Synopsis

The remote Fedora host is missing a security update.

Description

Update to newer upstream version - 2.45. Version of dnsmasq previously shipped in Fedora 9 did not properly drop privileges, causing it to run as root instead of intended user nobody. Issue was caused by a bug in kernel-headers used in build environment of the original packages.
(#454415) New upstream version also adds DNS query source port randomization, mitigating DNS spoofing attacks. (CVE-2008-1447)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected dnsmasq package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=449345

http://www.nessus.org/u?2901d6ff

Plugin Details

Severity: Medium

ID: 35693

File Name: fedora_2009-1069.nasl

Version: 1.32

Type: local

Agent: unix

Published: 2/17/2009

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:dnsmasq, cpe:/o:fedoraproject:fedora:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2009

Reference Information

CVE: CVE-2008-1447

BID: 30131

CERT: 800113

FEDORA: 2009-1069

IAVA: 2008-A-0045