Debian 9894 Published by

A dnsmasq security update has been released for Debian 7 and 8



- -------------------------------------------------------------------------
Debian Security Advisory DSA-3251-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
May 05, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : dnsmasq
CVE ID : CVE-2015-3294
Debian Bug : 783459

Nick Sampanis discovered that dnsmasq, a small caching DNS proxy and
DHCP/TFTP server, did not properly check the return value of the
setup_reply() function called during a TCP connection, which is used
then as a size argument in a function which writes data on the client's
connection. A remote attacker could exploit this issue via a specially
crafted DNS request to cause dnsmasq to crash, or potentially to obtain
sensitive information from process memory.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.62-3+deb7u2.

For the stable distribution (jessie), this problem has been fixed in
version 2.72-3+deb8u1.

For the testing distribution (stretch) and the unstable distribution
(sid), this problem will be fixed soon.

We recommend that you upgrade your dnsmasq packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
  Dnsmasq security update for Debian