what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2836-01

Red Hat Security Advisory 2017-2836-01
Posted Oct 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2836-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server. Security Fix: A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replies. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. A heap buffer overflow was discovered in dnsmasq in the IPv6 router advertisement handling code. An attacker on the local network segment could send crafted RAs to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. This issue only affected configurations using one of these options: enable-ra, ra-only, slaac, ra-names, ra-advrouter, or ra-stateless.

tags | advisory, overflow, arbitrary, local
systems | linux, redhat
advisories | CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496
SHA-256 | 40f38afa9a7156950ba15636b6a23e5643072a5975f5c5d66d3df49b270e25fd

Red Hat Security Advisory 2017-2836-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dnsmasq security update
Advisory ID: RHSA-2017:2836-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2836
Issue date: 2017-10-02
CVE Names: CVE-2017-14491 CVE-2017-14492 CVE-2017-14493
CVE-2017-14494 CVE-2017-14495 CVE-2017-14496
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* A heap buffer overflow was found in dnsmasq in the code responsible for
building DNS replies. An attacker could send crafted DNS packets to dnsmasq
which would cause it to crash or, potentially, execute arbitrary code.
(CVE-2017-14491)

* A heap buffer overflow was discovered in dnsmasq in the IPv6 router
advertisement (RA) handling code. An attacker on the local network segment
could send crafted RAs to dnsmasq which would cause it to crash or,
potentially, execute arbitrary code. This issue only affected
configurations using one of these options: enable-ra, ra-only, slaac,
ra-names, ra-advrouter, or ra-stateless. (CVE-2017-14492)

* A stack buffer overflow was found in dnsmasq in the DHCPv6 code. An
attacker on the local network could send a crafted DHCPv6 request to
dnsmasq which would cause it to a crash or, potentially, execute arbitrary
code. (CVE-2017-14493)

* An information leak was found in dnsmasq in the DHCPv6 relay code. An
attacker on the local network could send crafted DHCPv6 packets to dnsmasq
causing it to forward the contents of process memory, potentially leaking
sensitive data. (CVE-2017-14494)

* A memory exhaustion flaw was found in dnsmasq in the EDNS0 code. An
attacker could send crafted DNS packets which would trigger memory
allocations which would never be freed, leading to unbounded memory
consumption and eventually a crash. This issue only affected configurations
using one of the options: add-mac, add-cpe-id, or add-subnet.
(CVE-2017-14495)

* An integer underflow flaw leading to a buffer over-read was found in
dnsmasq in the EDNS0 code. An attacker could send crafted DNS packets to
dnsmasq which would cause it to crash. This issue only affected
configurations using one of the options: add-mac, add-cpe-id, or
add-subnet. (CVE-2017-14496)

Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J.
Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin
Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for
reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1495409 - CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies
1495410 - CVE-2017-14492 dnsmasq: heap overflow in the IPv6 router advertisement code
1495411 - CVE-2017-14493 dnsmasq: stack buffer overflow in the DHCPv6 code
1495412 - CVE-2017-14494 dnsmasq: information leak in the DHCPv6 relay code
1495415 - CVE-2017-14495 dnsmasq: memory exhaustion vulnerability in the EDNS0 code
1495416 - CVE-2017-14496 dnsmasq: integer underflow leading to buffer over-read in the EDNS0 code

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dnsmasq-2.76-2.el7_4.2.src.rpm

x86_64:
dnsmasq-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dnsmasq-2.76-2.el7_4.2.src.rpm

x86_64:
dnsmasq-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dnsmasq-2.76-2.el7_4.2.src.rpm

aarch64:
dnsmasq-2.76-2.el7_4.2.aarch64.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.aarch64.rpm

ppc64:
dnsmasq-2.76-2.el7_4.2.ppc64.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64.rpm

ppc64le:
dnsmasq-2.76-2.el7_4.2.ppc64le.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64le.rpm

s390x:
dnsmasq-2.76-2.el7_4.2.s390x.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.s390x.rpm

x86_64:
dnsmasq-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
dnsmasq-debuginfo-2.76-2.el7_4.2.aarch64.rpm
dnsmasq-utils-2.76-2.el7_4.2.aarch64.rpm

ppc64:
dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64.rpm
dnsmasq-utils-2.76-2.el7_4.2.ppc64.rpm

ppc64le:
dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64le.rpm
dnsmasq-utils-2.76-2.el7_4.2.ppc64le.rpm

s390x:
dnsmasq-debuginfo-2.76-2.el7_4.2.s390x.rpm
dnsmasq-utils-2.76-2.el7_4.2.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dnsmasq-2.76-2.el7_4.2.src.rpm

x86_64:
dnsmasq-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm
dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14491
https://access.redhat.com/security/cve/CVE-2017-14492
https://access.redhat.com/security/cve/CVE-2017-14493
https://access.redhat.com/security/cve/CVE-2017-14494
https://access.redhat.com/security/cve/CVE-2017-14495
https://access.redhat.com/security/cve/CVE-2017-14496
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3199382

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ0opYXlSAg2UNWIIRAr0dAJ9rIL1FgNTJUf2I9jjKFFlfkCd/kwCfV+bX
SfoCV7+qG2nwqlHKLZOlhIU=
=iWfU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close