Fedora 11 : dnsmasq-2.46-3.fc11 (2009-10285)

medium Nessus Plugin ID 42123

Synopsis

The remote Fedora host is missing a security update.

Description

This update fixes two security issues with dnsmasq's tftp server:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2957 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2958

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected dnsmasq package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=519020

http://www.nessus.org/u?50a218e0

Plugin Details

Severity: Medium

ID: 42123

File Name: fedora_2009-10285.nasl

Version: 1.16

Type: local

Agent: unix

Published: 10/15/2009

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:dnsmasq, cpe:/o:fedoraproject:fedora:11

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/6/2009

Reference Information

CVE: CVE-2009-2957, CVE-2009-2958

BID: 36120

CWE: 119, 399

FEDORA: 2009-10285