Dnsmasq: Poisoning and Denial of Service vulnerabilities — GLSA 200504-03

Dnsmasq is vulnerable to DNS cache poisoning attacks and a potential Denial of Service from the local network.

Affected packages

net-dns/dnsmasq on all architectures
Affected versions < 2.22
Unaffected versions >= 2.22

Background

Dnsmasq is a lightweight and easily-configurable DNS forwarder and DHCP server.

Description

Dnsmasq does not properly detect that DNS replies received do not correspond to any DNS query that was sent. Rob Holland of the Gentoo Linux Security Audit team also discovered two off-by-one buffer overflows that could crash DHCP lease files parsing.

Impact

A remote attacker could send malicious answers to insert arbitrary DNS data into the Dnsmasq cache. These attacks would in turn help an attacker to perform man-in-the-middle and site impersonation attacks. The buffer overflows might allow an attacker on the local network to crash Dnsmasq upon restart.

Workaround

There is no known workaround at this time.

Resolution

All Dnsmasq users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.22"

References

Release date
April 04, 2005

Latest revision
April 04, 2005: 01

Severity
low

Exploitable
remote

Bugzilla entries