Dnsmasq: Poisoning and Denial of Service vulnerabilities Dnsmasq is vulnerable to DNS cache poisoning attacks and a potential Denial of Service from the local network. Dnsmasq 2005-04-04 2005-04-04 86718 remote 2.22 2.22

Dnsmasq is a lightweight and easily-configurable DNS forwarder and DHCP server.

Dnsmasq does not properly detect that DNS replies received do not correspond to any DNS query that was sent. Rob Holland of the Gentoo Linux Security Audit team also discovered two off-by-one buffer overflows that could crash DHCP lease files parsing.

A remote attacker could send malicious answers to insert arbitrary DNS data into the Dnsmasq cache. These attacks would in turn help an attacker to perform man-in-the-middle and site impersonation attacks. The buffer overflows might allow an attacker on the local network to crash Dnsmasq upon restart.

There is no known workaround at this time.

All Dnsmasq users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.22"
Dnsmasq Changelog jaervosz koon koon