exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3430-2

Ubuntu Security Notice USN-3430-2
Posted Oct 3, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3430-2 - USN-3430-1 fixed several vulnerabilities in Dnsmasq. This update provides the corresponding update for Ubuntu 12.04 ESM. A Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher A discovered that Dnsmasq incorrectly handled DNS requests. A remote A attacker could use this issue to cause Dnsmasq to crash, resulting in A a denial of service, or possibly execute arbitrary code.A A Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496
SHA-256 | af47e78fbed8bea2d0e91ae18d941fe35ccaff045fd6e05faf0764d15c245741

Ubuntu Security Notice USN-3430-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3430-2
October 03, 2017

dnsmasq vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Dnsmasq.

Software Description:
- dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

USN-3430-1 fixed several vulnerabilities in Dnsmasq. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

A Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
A discovered that Dnsmasq incorrectly handled DNS requests. A remote
A attacker could use this issue to cause Dnsmasq to crash, resulting in
A a denial of service, or possibly execute arbitrary code.A
A (CVE-2017-14491)

A Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
A discovered that Dnsmasq incorrectly handled IPv6 router
A advertisements. A remote attacker could use this issue to cause
A Dnsmasq to crash, resulting in a denial of service, or possibly
A execute arbitrary code. (CVE-2017-14492)

A Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
A discovered that Dnsmasq incorrectly handled DHCPv6 requests. A remote
A attacker could use this issue to cause Dnsmasq to crash, resulting in
A a denial of service, or possibly execute arbitrary code.A
A (CVE-2017-14493)

A Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
A discovered that Dnsmasq incorrectly handled DHCPv6 packets. A remote
A attacker could use this issue to possibly obtain sensitive memory
A contents. (CVE-2017-14494)

A Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
A discovered that Dnsmasq incorrectly handled DNS requests. A remote
A attacker could use this issue to cause Dnsmasq to consume memory,
A resulting in a denial of service. (CVE-2017-14495)

A Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
A discovered that Dnsmasq incorrectly handled DNS requests. A remote
A attacker could use this issue to cause Dnsmasq to crash, resulting in
A a denial of service. (CVE-2017-14496)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
A dnsmasqA A A A A A A A A A A A A A A A A A A A A A A A A 2.59-4ubuntu0.3
A dnsmasq-baseA A A A A A A A A A A A A A A A A A A A 2.59-4ubuntu0.3
A dnsmasq-utilsA A A A A A A A A A A A A A A A A A A 2.59-4ubuntu0.3

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
A https://www.ubuntu.com/usn/usn-3430-2
A https://www.ubuntu.com/usn/usn-3430-1
A CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494,
A CVE-2017-14495, CVE-2017-14496
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close