安全公告详情

NS-SA-2024-0011

2024-04-12 10:37:42

简介

important: sqlite/dnsmasq security update

严重级别

important

主题

An update for sqlite/dnsmasq is now available for NewStart CGSL MAIN 5.04/CGSL CORE 5.04.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

sqlite:
dnsmasq:


Security Fix(es):
sqlite: Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.(CVE-2019-13734)
sqlite: bugfix
dnsmasq: The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."(CVE-2008-1447)
dnsmasq: Heap-based buffer overflow in the tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, might allow remote attackers to execute arbitrary code via a long filename in a TFTP packet, as demonstrated by a read (aka RRQ) request.(CVE-2009-2957)
dnsmasq: The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize option.(CVE-2009-2958)
dnsmasq: Dnsmasq before 2.66test2, when used with certain libvirt configurations, replies to queries from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via spoofed TCP based DNS queries. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3411.(CVE-2013-0198)
dnsmasq: A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query's attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.(CVE-2020-25684)
dnsmasq: A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.(CVE-2020-25685)
dnsmasq: A flaw was found in dnsmasq. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.(CVE-2020-25686)
dnsmasq: A flaw was found in Dnsmasq. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.(CVE-2023-28450)
dnsmasq: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.04.F52B5.

影响组件

  • sqlite
  • dnsmasq

影响产品

  • CGSL MAIN 5.04
  • CGSL CORE 5.04

更新包

{"fix":[{"product":"CGSL MAIN 5.04","pkgs":[{"binary":["sqlite-tcl-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","sqlite-doc-3.7.17-8.el7_7.1.cgslv5.noarch.rpm","sqlite-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","sqlite-debuginfo-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","sqlite-devel-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","lemon-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm"],"source":"sqlite-3.7.17-8.el7_7.1.cgslv5.src.rpm"},{"binary":["dnsmasq-utils-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.x86_64.rpm","dnsmasq-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.x86_64.rpm","dnsmasq-debuginfo-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.x86_64.rpm"],"source":"dnsmasq-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.src.rpm"}]},{"product":"CGSL CORE 5.04","pkgs":[{"binary":["sqlite-tcl-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","sqlite-doc-3.7.17-8.el7_7.1.cgslv5.noarch.rpm","sqlite-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","sqlite-debuginfo-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","sqlite-devel-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm","lemon-3.7.17-8.el7_7.1.cgslv5.x86_64.rpm"],"source":"sqlite-3.7.17-8.el7_7.1.cgslv5.src.rpm"},{"binary":["dnsmasq-utils-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.x86_64.rpm","dnsmasq-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.x86_64.rpm","dnsmasq-debuginfo-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.x86_64.rpm"],"source":"dnsmasq-2.76-16.el7_9.1.cgslv5_4.0.2.gdcbca5c.src.rpm"}]}]}

CVE

参考