rhsa-2008_0789
Vulnerability from csaf_redhat
Published
2008-08-11 17:02
Modified
2024-09-15 17:23
Summary
Red Hat Security Advisory: dnsmasq security update

Notes

Topic
An updated dnsmasq package that implements UDP source-port randomization is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Dnsmasq is lightweight DNS forwarder and DHCP server. It is designed to provide DNS and, optionally, DHCP, to a small network. The dnsmasq DNS resolver used a fixed source UDP port. This could have made DNS spoofing attacks easier. dnsmasq has been updated to use random UDP source ports, helping to make DNS spoofing attacks harder. (CVE-2008-1447) All dnsmasq users are advised to upgrade to this updated package, that upgrades dnsmasq to version 2.45, which resolves this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated dnsmasq package that implements UDP source-port randomization\nis now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Dnsmasq is lightweight DNS forwarder and DHCP server. It is designed to\nprovide DNS and, optionally, DHCP, to a small network.\n\nThe dnsmasq DNS resolver used a fixed source UDP port. This could have made\nDNS spoofing attacks easier. dnsmasq has been updated to use random UDP\nsource ports, helping to make DNS spoofing attacks harder. (CVE-2008-1447)\n\nAll dnsmasq users are advised to upgrade to this updated package, that\nupgrades dnsmasq to version 2.45, which resolves this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0789",
        "url": "https://access.redhat.com/errata/RHSA-2008:0789"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG",
        "url": "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG"
      },
      {
        "category": "external",
        "summary": "449345",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449345"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2008/rhsa-2008_0789.json"
      }
    ],
    "title": "Red Hat Security Advisory: dnsmasq security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:23:45+00:00",
      "generator": {
        "date": "2024-09-15T17:23:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0789",
      "initial_release_date": "2008-08-11T17:02:00+00:00",
      "revision_history": [
        {
          "date": "2008-08-11T17:02:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-08-11T13:02:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:23:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dnsmasq-0:2.45-1.el5_2.1.src",
                "product": {
                  "name": "dnsmasq-0:2.45-1.el5_2.1.src",
                  "product_id": "dnsmasq-0:2.45-1.el5_2.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq@2.45-1.el5_2.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dnsmasq-0:2.45-1.el5_2.1.x86_64",
                "product": {
                  "name": "dnsmasq-0:2.45-1.el5_2.1.x86_64",
                  "product_id": "dnsmasq-0:2.45-1.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq@2.45-1.el5_2.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64",
                "product": {
                  "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64",
                  "product_id": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.45-1.el5_2.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dnsmasq-0:2.45-1.el5_2.1.i386",
                "product": {
                  "name": "dnsmasq-0:2.45-1.el5_2.1.i386",
                  "product_id": "dnsmasq-0:2.45-1.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq@2.45-1.el5_2.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
                "product": {
                  "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
                  "product_id": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.45-1.el5_2.1?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dnsmasq-0:2.45-1.el5_2.1.ia64",
                "product": {
                  "name": "dnsmasq-0:2.45-1.el5_2.1.ia64",
                  "product_id": "dnsmasq-0:2.45-1.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq@2.45-1.el5_2.1?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
                "product": {
                  "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
                  "product_id": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.45-1.el5_2.1?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dnsmasq-0:2.45-1.el5_2.1.ppc",
                "product": {
                  "name": "dnsmasq-0:2.45-1.el5_2.1.ppc",
                  "product_id": "dnsmasq-0:2.45-1.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq@2.45-1.el5_2.1?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
                "product": {
                  "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
                  "product_id": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.45-1.el5_2.1?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dnsmasq-0:2.45-1.el5_2.1.s390x",
                "product": {
                  "name": "dnsmasq-0:2.45-1.el5_2.1.s390x",
                  "product_id": "dnsmasq-0:2.45-1.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq@2.45-1.el5_2.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
                "product": {
                  "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
                  "product_id": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.45-1.el5_2.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-0:2.45-1.el5_2.1.i386"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-0:2.45-1.el5_2.1.ia64"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-0:2.45-1.el5_2.1.ppc"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-0:2.45-1.el5_2.1.s390x"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-0:2.45-1.el5_2.1.src"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-0:2.45-1.el5_2.1.x86_64"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-0:2.45-1.el5_2.1.i386"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-0:2.45-1.el5_2.1.ia64"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-0:2.45-1.el5_2.1.ppc"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-0:2.45-1.el5_2.1.s390x"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-0:2.45-1.el5_2.1.src"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-0:2.45-1.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-0:2.45-1.el5_2.1.x86_64"
        },
        "product_reference": "dnsmasq-0:2.45-1.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64"
        },
        "product_reference": "dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Kaminsky"
          ]
        }
      ],
      "cve": "CVE-2008-1447",
      "discovery_date": "2008-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "449345"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka \"DNS Insufficient Socket Entropy Vulnerability\" or \"the Kaminsky bug.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: implement source UDP port randomization (CERT VU#800113)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:dnsmasq-0:2.45-1.el5_2.1.i386",
          "5Client:dnsmasq-0:2.45-1.el5_2.1.ia64",
          "5Client:dnsmasq-0:2.45-1.el5_2.1.ppc",
          "5Client:dnsmasq-0:2.45-1.el5_2.1.s390x",
          "5Client:dnsmasq-0:2.45-1.el5_2.1.src",
          "5Client:dnsmasq-0:2.45-1.el5_2.1.x86_64",
          "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
          "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
          "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
          "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
          "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64",
          "5Server:dnsmasq-0:2.45-1.el5_2.1.i386",
          "5Server:dnsmasq-0:2.45-1.el5_2.1.ia64",
          "5Server:dnsmasq-0:2.45-1.el5_2.1.ppc",
          "5Server:dnsmasq-0:2.45-1.el5_2.1.s390x",
          "5Server:dnsmasq-0:2.45-1.el5_2.1.src",
          "5Server:dnsmasq-0:2.45-1.el5_2.1.x86_64",
          "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
          "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
          "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
          "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
          "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1447"
        },
        {
          "category": "external",
          "summary": "RHBZ#449345",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449345"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1447"
        }
      ],
      "release_date": "2008-07-08T18:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:dnsmasq-0:2.45-1.el5_2.1.i386",
            "5Client:dnsmasq-0:2.45-1.el5_2.1.ia64",
            "5Client:dnsmasq-0:2.45-1.el5_2.1.ppc",
            "5Client:dnsmasq-0:2.45-1.el5_2.1.s390x",
            "5Client:dnsmasq-0:2.45-1.el5_2.1.src",
            "5Client:dnsmasq-0:2.45-1.el5_2.1.x86_64",
            "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
            "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
            "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
            "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
            "5Client:dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64",
            "5Server:dnsmasq-0:2.45-1.el5_2.1.i386",
            "5Server:dnsmasq-0:2.45-1.el5_2.1.ia64",
            "5Server:dnsmasq-0:2.45-1.el5_2.1.ppc",
            "5Server:dnsmasq-0:2.45-1.el5_2.1.s390x",
            "5Server:dnsmasq-0:2.45-1.el5_2.1.src",
            "5Server:dnsmasq-0:2.45-1.el5_2.1.x86_64",
            "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.i386",
            "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ia64",
            "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.ppc",
            "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.s390x",
            "5Server:dnsmasq-debuginfo-0:2.45-1.el5_2.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0789"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: implement source UDP port randomization (CERT VU#800113)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...