Dnsmasq: Denial of Service A vulnerability in Dnsmasq can lead to a Denial of Service condition. dnsmasq 2014-06-25 2014-06-25: 1 436894 453170 remote 2.66 2.66

Dnsmasq is a lightweight, easy to configure DNS forwarder and DHCP server.

When used with certain libvirt configurations Dnsmasq replies to queries from prohibited interfaces.

A remote attackers can cause a Denial of Service via spoofed TCP based DNS queries.

There is no known workaround at this time.

All Dnsmasq users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.66"
CVE-2012-3411 CVE-2013-0198 BlueKnight K_F