Fedora 26 : dnsmasq (2018-9780220f7d)

high Nessus Plugin ID 106640

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

DNSSEC fix for wildcard NSEC records (CVE-2017-15107)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected dnsmasq package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-9780220f7d

Plugin Details

Severity: High

ID: 106640

File Name: fedora_2018-9780220f7d.nasl

Version: 3.6

Type: local

Agent: unix

Published: 2/7/2018

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:dnsmasq, cpe:/o:fedoraproject:fedora:26

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 2/6/2018

Vulnerability Publication Date: 1/23/2018

Reference Information

CVE: CVE-2017-15107