Debian DSA-3251-1 : dnsmasq - security update

medium Nessus Plugin ID 83253

Synopsis

The remote Debian host is missing a security-related update.

Description

Nick Sampanis discovered that dnsmasq, a small caching DNS proxy and DHCP/TFTP server, did not properly check the return value of the setup_reply() function called during a TCP connection, which is used then as a size argument in a function which writes data on the client's connection. A remote attacker could exploit this issue via a specially crafted DNS request to cause dnsmasq to crash, or potentially to obtain sensitive information from process memory.

Solution

Upgrade the dnsmasq packages.

For the oldstable distribution (wheezy), this problem has been fixed in version 2.62-3+deb7u2.

For the stable distribution (jessie), this problem has been fixed in version 2.72-3+deb8u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=783459

https://packages.debian.org/source/wheezy/dnsmasq

https://packages.debian.org/source/jessie/dnsmasq

https://www.debian.org/security/2015/dsa-3251

Plugin Details

Severity: Medium

ID: 83253

File Name: debian_DSA-3251.nasl

Version: 2.8

Type: local

Agent: unix

Published: 5/6/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dnsmasq, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/5/2015

Reference Information

CVE: CVE-2015-3294

BID: 74452

DSA: 3251