Debian DLA-225-1 : dnsmasq security update

medium Nessus Plugin ID 83747

Synopsis

The remote Debian host is missing a security update.

Description

The following vulnerability vulnerability was found in dnsmasq :

CVE-2015-3294

Remote attackers could read process memory and cause DoS via malformed DNS requests.

For Debian 6 'Squeeze', these issues have been fixed in dnsmasq version 2.55-2+deb6u1.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected dnsmasq, and dnsmasq-base packages.

See Also

https://lists.debian.org/debian-lts-announce/2015/05/msg00009.html

https://packages.debian.org/source/squeeze-lts/dnsmasq

Plugin Details

Severity: Medium

ID: 83747

File Name: debian_DLA-225.nasl

Version: 2.8

Type: local

Agent: unix

Published: 5/21/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:dnsmasq-base, cpe:/o:debian:debian_linux:6.0, p-cpe:/a:debian:debian_linux:dnsmasq

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2015

Reference Information

CVE: CVE-2015-3294

BID: 74452