Debian DLA-2604-1 : dnsmasq security update

high Nessus Plugin ID 147960

Synopsis

The remote Debian host is missing a security update.

Description

Moshe Kol and Shlomi Oberman of JSOF discovered several vulnerabilities in dnsmasq, a small caching DNS proxy and DHCP/TFTP server. They could result in denial of service, cache poisoning or the execution of arbitrary code.

For Debian 9 stretch, these problems have been fixed in version 2.76-5+deb9u3.

We recommend that you upgrade your dnsmasq packages.

For the detailed security status of dnsmasq please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/dnsmasq

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html

https://packages.debian.org/source/stretch/dnsmasq

https://security-tracker.debian.org/tracker/source-package/dnsmasq

Plugin Details

Severity: High

ID: 147960

File Name: debian_DLA-2604.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/23/2021

Updated: 1/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2020-25682

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dnsmasq, p-cpe:/a:debian:debian_linux:dnsmasq-base, p-cpe:/a:debian:debian_linux:dnsmasq-utils, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/22/2021

Vulnerability Publication Date: 1/20/2021

Reference Information

CVE: CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25687