exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2839-01

Red Hat Security Advisory 2017-2839-01
Posted Oct 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2839-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Security Fix: A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replies. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash or, potentially, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2017-14491
SHA-256 | 9301e5e527415a2079a3e5a2d51158d08cb1acf07b4b31123d7e9edf847b15b6

Red Hat Security Advisory 2017-2839-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dnsmasq security update
Advisory ID: RHSA-2017:2839-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2839
Issue date: 2017-10-02
CVE Names: CVE-2017-14491
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* A heap buffer overflow was found in dnsmasq in the code responsible for
building DNS replies. An attacker could send crafted DNS packets to dnsmasq
which would cause it to crash or, potentially, execute arbitrary code.
(CVE-2017-14491)

Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J.
Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin
Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1495409 - CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
dnsmasq-2.48-16.el6_7.1.src.rpm

x86_64:
dnsmasq-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-utils-2.48-16.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
dnsmasq-2.48-5.el6_2.2.src.rpm

x86_64:
dnsmasq-2.48-5.el6_2.2.x86_64.rpm
dnsmasq-debuginfo-2.48-5.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
dnsmasq-2.48-13.el6_4.1.src.rpm

x86_64:
dnsmasq-2.48-13.el6_4.1.x86_64.rpm
dnsmasq-debuginfo-2.48-13.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
dnsmasq-2.48-14.el6_6.1.src.rpm

x86_64:
dnsmasq-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
dnsmasq-2.48-14.el6_6.1.src.rpm

x86_64:
dnsmasq-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
dnsmasq-2.48-16.el6_7.1.src.rpm

i386:
dnsmasq-2.48-16.el6_7.1.i686.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.i686.rpm

ppc64:
dnsmasq-2.48-16.el6_7.1.ppc64.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.ppc64.rpm

s390x:
dnsmasq-2.48-16.el6_7.1.s390x.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.s390x.rpm

x86_64:
dnsmasq-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
dnsmasq-2.48-13.el6_4.1.src.rpm

x86_64:
dnsmasq-debuginfo-2.48-13.el6_4.1.x86_64.rpm
dnsmasq-utils-2.48-13.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-utils-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-utils-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-utils-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-utils-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
dnsmasq-debuginfo-2.48-16.el6_7.1.i686.rpm
dnsmasq-utils-2.48-16.el6_7.1.i686.rpm

ppc64:
dnsmasq-debuginfo-2.48-16.el6_7.1.ppc64.rpm
dnsmasq-utils-2.48-16.el6_7.1.ppc64.rpm

s390x:
dnsmasq-debuginfo-2.48-16.el6_7.1.s390x.rpm
dnsmasq-utils-2.48-16.el6_7.1.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-utils-2.48-16.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14491
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3199382

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ0nLUXlSAg2UNWIIRAn39AKDCsn16dEmmA7DazjU2IOpWLIFp8QCeODoG
7t7GGwkabW2pC2Wcr35n/G8=
=S/6b
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close