-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: dnsmasq security, bug fix and enhancement update Advisory ID: RHSA-2013:0277-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0277.html Issue date: 2013-02-21 CVE Names: CVE-2012-3411 ===================================================================== 1. Summary: Updated dnsmasq packages that fix one security issue, one bug, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. It was discovered that dnsmasq, when used in combination with certain libvirtd configurations, could incorrectly process network packets from network interfaces that were intended to be prohibited. A remote, unauthenticated attacker could exploit this flaw to cause a denial of service via DNS amplification attacks. (CVE-2012-3411) In order to fully address this issue, libvirt package users are advised to install updated libvirt packages. Refer to RHSA-2013:0276 for additional information. This update also fixes the following bug: * Due to a regression, the lease change script was disabled. Consequently, the "dhcp-script" option in the /etc/dnsmasq.conf configuration file did not work. This update corrects the problem and the "dhcp-script" option now works as expected. (BZ#815819) This update also adds the following enhancements: * Prior to this update, dnsmasq did not validate that the tftp directory given actually existed and was a directory. Consequently, configuration errors were not immediately reported on startup. This update improves the code to validate the tftp root directory option. As a result, fault finding is simplified especially when dnsmasq is called by external processes such as libvirt. (BZ#824214) * The dnsmasq init script used an incorrect Process Identifier (PID) in the "stop", "restart", and "condrestart" commands. Consequently, if there were some dnsmasq instances running besides the system one started by the init script, then repeated calling of "service dnsmasq" with "stop" or "restart" would kill all running dnsmasq instances, including ones not started with the init script. The dnsmasq init script code has been corrected to obtain the correct PID when calling the "stop", "restart", and "condrestart" commands. As a result, if there are dnsmasq instances running in addition to the system one started by the init script, then by calling "service dnsmasq" with "stop" or "restart" only the system one is stopped or restarted. (BZ#850944) * When two or more dnsmasq processes were running with DHCP enabled on one interface, DHCP RELEASE packets were sometimes lost. Consequently, when two or more dnsmasq processes were running with DHCP enabled on one interface, releasing IP addresses sometimes failed. This update sets the SO_BINDTODEVICE socket option on DHCP sockets if running dnsmasq with DHCP enabled on one interface. As a result, when two or more dnsmasq processes are running with DHCP enabled on one interface, they can release IP addresses as expected. (BZ#887156) All users of dnsmasq are advised to upgrade to these updated packages, which fix these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 833033 - CVE-2012-3411 libvirt+dnsmasq: DNS configured to answer DNS queries from non-virtual networks 850944 - "service dnsmasq restart (or dnsmasq package update) kills all instances of dnsmasq on system, including those started by libvirtd 884957 - guest can not get NAT IP from dnsmasq-2.48-10 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm i386: dnsmasq-2.48-13.el6.i686.rpm dnsmasq-debuginfo-2.48-13.el6.i686.rpm x86_64: dnsmasq-2.48-13.el6.x86_64.rpm dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm i386: dnsmasq-debuginfo-2.48-13.el6.i686.rpm dnsmasq-utils-2.48-13.el6.i686.rpm x86_64: dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm dnsmasq-utils-2.48-13.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm x86_64: dnsmasq-2.48-13.el6.x86_64.rpm dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm x86_64: dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm dnsmasq-utils-2.48-13.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm i386: dnsmasq-2.48-13.el6.i686.rpm dnsmasq-debuginfo-2.48-13.el6.i686.rpm ppc64: dnsmasq-2.48-13.el6.ppc64.rpm dnsmasq-debuginfo-2.48-13.el6.ppc64.rpm s390x: dnsmasq-2.48-13.el6.s390x.rpm dnsmasq-debuginfo-2.48-13.el6.s390x.rpm x86_64: dnsmasq-2.48-13.el6.x86_64.rpm dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm i386: dnsmasq-debuginfo-2.48-13.el6.i686.rpm dnsmasq-utils-2.48-13.el6.i686.rpm ppc64: dnsmasq-debuginfo-2.48-13.el6.ppc64.rpm dnsmasq-utils-2.48-13.el6.ppc64.rpm s390x: dnsmasq-debuginfo-2.48-13.el6.s390x.rpm dnsmasq-utils-2.48-13.el6.s390x.rpm x86_64: dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm dnsmasq-utils-2.48-13.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm i386: dnsmasq-2.48-13.el6.i686.rpm dnsmasq-debuginfo-2.48-13.el6.i686.rpm x86_64: dnsmasq-2.48-13.el6.x86_64.rpm dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dnsmasq-2.48-13.el6.src.rpm i386: dnsmasq-debuginfo-2.48-13.el6.i686.rpm dnsmasq-utils-2.48-13.el6.i686.rpm x86_64: dnsmasq-debuginfo-2.48-13.el6.x86_64.rpm dnsmasq-utils-2.48-13.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3411.html https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2013-0276.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRJbynXlSAg2UNWIIRAvO7AKC9DX720FbYDvxil9RlNiiZHmN2TQCglV5s c8EDGXAb588QM/PyzO8J+9A= =GXp0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce