Fedora 31 : dnsmasq (2020-29b442f83e)

low Nessus Plugin ID 136953

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Fixes possible memory leak and regression with multiple dhcp-host lines with different address family and the same mac address

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected dnsmasq package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2020-29b442f83e

Plugin Details

Severity: Low

ID: 136953

File Name: fedora_2020-29b442f83e.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/29/2020

Updated: 2/19/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-14834

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:dnsmasq, cpe:/o:fedoraproject:fedora:31

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/29/2020

Vulnerability Publication Date: 1/7/2020

Reference Information

CVE: CVE-2019-14834

FEDORA: 2020-29b442f83e

IAVA: 2020-A-0194-S