Fedora 27 : dnsmasq (2017-274d763ed8)

high Nessus Plugin ID 105837

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Fixes CVE-2017-13704

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected dnsmasq package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-274d763ed8

Plugin Details

Severity: High

ID: 105837

File Name: fedora_2017-274d763ed8.nasl

Version: 3.9

Type: local

Agent: unix

Published: 1/15/2018

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:dnsmasq, cpe:/o:fedoraproject:fedora:27

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/30/2017

Vulnerability Publication Date: 10/3/2017

Exploitable With

Core Impact

Reference Information

CVE: CVE-2017-13704

FEDORA: 2017-274d763ed8

IAVA: 2017-A-0284-S