Lucene search

K
debianDebianDEBIAN:DSA-3989-1:D81EB
HistoryOct 02, 2017 - 6:30 p.m.

[SECURITY] [DSA 3989-1] dnsmasq security update

2017-10-0218:30:02
lists.debian.org
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C


Debian Security Advisory DSA-3989-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
October 02, 2017 https://www.debian.org/security/faq


Package : dnsmasq
CVE ID : CVE-2017-14491 CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
CVE-2017-14495 CVE-2017-14496

Felix Wilhelm, Fermin J. Serna, Gabriel Campana, Kevin Hamacher, Ron
Bowes and Gynvael Coldwind of the Google Security Team discovered
several vulnerabilities in dnsmasq, a small caching DNS proxy and
DHCP/TFTP server, which may result in denial of service, information
leak or the execution of arbitrary code.

For the oldstable distribution (jessie), these problems have been fixed
in version 2.72-3+deb8u2.

For the stable distribution (stretch), these problems have been fixed in
version 2.76-5+deb9u1.

We recommend that you upgrade your dnsmasq packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C